Return-Path: X-Original-To: apmail-cxf-issues-archive@www.apache.org Delivered-To: apmail-cxf-issues-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id B757318B07 for ; Thu, 25 Jun 2015 21:14:05 +0000 (UTC) Received: (qmail 33065 invoked by uid 500); 25 Jun 2015 21:14:05 -0000 Delivered-To: apmail-cxf-issues-archive@cxf.apache.org Received: (qmail 33030 invoked by uid 500); 25 Jun 2015 21:14:05 -0000 Mailing-List: contact issues-help@cxf.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: dev@cxf.apache.org Delivered-To: mailing list issues@cxf.apache.org Received: (qmail 33019 invoked by uid 99); 25 Jun 2015 21:14:05 -0000 Received: from arcas.apache.org (HELO arcas.apache.org) (140.211.11.28) by apache.org (qpsmtpd/0.29) with ESMTP; Thu, 25 Jun 2015 21:14:05 +0000 Date: Thu, 25 Jun 2015 21:14:05 +0000 (UTC) From: "Daniel Kulp (JIRA)" To: issues@cxf.apache.org Message-ID: In-Reply-To: References: Subject: [jira] [Commented] (CXF-6475) problems using CXF as a JAX-RS 2.0 client MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable X-JIRA-FingerPrint: 30527f35849b9dde25b450d4833f0394 [ https://issues.apache.org/jira/browse/CXF-6475?page=3Dcom.atlassian.j= ira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=3D146019= 50#comment-14601950 ]=20 Daniel Kulp commented on CXF-6475: ---------------------------------- The redirect is from "quandl.com" to "www.quandl.com". If you update the = line to: {code} WebTarget target =3D client.target("https://www.quandl.com/api/v1/datasets/= WIKI"); {code} it works fine. > problems using CXF as a JAX-RS 2.0 client > ----------------------------------------- > > Key: CXF-6475 > URL: https://issues.apache.org/jira/browse/CXF-6475 > Project: CXF > Issue Type: Bug > Components: JAX-RS > Affects Versions: 3.0.2, 3.0.3, 3.1.1 > Environment: JDK 7 (jdk1.7.0_51) > Reporter: Lawrence Cheng > Attachments: 010.013.001.026.33717-052.001.199.239.00443, cxf_jax= rs_client.tcpdump, jersey_jaxrs_client.tcpdump > > > I'm having problems establishing a secure connection using CXF/JVM defaul= ts. Hopefully it's just a simple configuration issue. Below is the generi= c JAX-RS 2.0 code, along with the associated Maven dependency, and the log = output demonstrating the problem. --Even though I'm specifying a "https" UR= L, it seems CXF is making the request via HTTP and thus yielding a 301 HTTP= response code.-- I'm running on JDK 7 (jdk1.7.0_51). I've tried CXF 3.0.= 2, 3.0.3, and 3.1.1. All yield a similar result. Running the same test wi= th the Jersey 2.x JAX-RS client yields the correct 200 HTTP response code. > update (6/25/2015 13:29 PST): initial request indeed appears to be sent v= ia HTTPS as show in tcpdump and tcpflow output (comments below), however re= ason for 301 response via CXF client stil unknown > ----- > import javax.ws.rs.client.Client; > import javax.ws.rs.client.ClientBuilder; > import javax.ws.rs.client.Invocation; > import javax.ws.rs.client.WebTarget; > import javax.ws.rs.core.Response; > import org.slf4j.Logger; > import org.slf4j.LoggerFactory; > public class TestJaxRsClient > { > =20 > private final static Logger logger =3D LoggerFactory.getLogger(TestJa= xRsClient.class); > =20 > public static void main(String[] args) > { > try > { > Client client =3D ClientBuilder.newBuilder().newClient(); > =20 > WebTarget target =3D client.target("https://quandl.com/api/v1= /datasets/WIKI"); > target =3D target.path("AAPL.csv") > .queryParam("trim_start", "2013-02-04") > .queryParam("trim_end", "2013-02-06") > .queryParam("collapse", "daily"); > =20 > logger.info( String.format("target =3D [%s]", target.toString= ()) ); > =20 > Invocation.Builder builder =3D target.request(); > Response response =3D builder.get(); > =20 > logger.info( String.format("response status code =3D [%d]", r= esponse.getStatus()) ); > } > catch (Exception e) > { > e.printStackTrace(); > } > } > } > ---- > > org.apache.cxf > cxf-rt-frontend-jaxws > 3.0.2 > > ---- > 02:20:11.211 [main] DEBUG o.apache.cxf.common.logging.LogUtils - Using or= g.apache.cxf.common.logging.Slf4jLogger for logging. > 02:20:11.242 [main] INFO c.m.p.cxf.jaxrs.TestJaxRsClient - target =3D [o= rg.apache.cxf.jaxrs.client.spec.ClientImpl$WebTargetImpl@33319df3] > 02:20:11.461 [main] DEBUG o.a.c.jaxrs.provider.ProviderFactory - Problem = with creating the default provider org.apache.cxf.jaxrs.provider.json.JSONP= rovider: org.apache.cxf.jaxrs.provider.json.JSONProvider > 02:20:11.469 [main] DEBUG o.a.c.j.model.AbstractResourceInfo - Injecting = a custom context org.apache.cxf.jaxrs.ext.MessageContext, ContextProvider i= s required for this type > 02:20:11.476 [main] DEBUG o.a.c.j.model.AbstractResourceInfo - Injecting = a custom context org.apache.cxf.jaxrs.ext.MessageContext, ContextProvider i= s required for this type > 02:20:11.480 [main] DEBUG o.a.c.j.model.AbstractResourceInfo - Injecting = a custom context org.apache.cxf.jaxrs.ext.MessageContext, ContextProvider i= s required for this type > 02:20:11.481 [main] DEBUG o.a.c.j.model.AbstractResourceInfo - Injecting = a custom context org.apache.cxf.jaxrs.ext.MessageContext, ContextProvider i= s required for this type > 02:20:11.512 [main] DEBUG o.a.cxf.phase.PhaseInterceptorChain - Adding in= terceptor org.apache.cxf.ws.policy.PolicyOutInterceptor@55fcde1f to phase s= etup > 02:20:11.513 [main] DEBUG o.a.cxf.phase.PhaseInterceptorChain - Adding in= terceptor org.apache.cxf.interceptor.MessageSenderInterceptor@4c5af153 to p= hase prepare-send > 02:20:11.513 [main] DEBUG o.a.cxf.phase.PhaseInterceptorChain - Adding in= terceptor org.apache.cxf.interceptor.MessageSenderInterceptor@4c5af153 to p= hase prepare-send > 02:20:11.514 [main] DEBUG o.a.cxf.phase.PhaseInterceptorChain - Adding in= terceptor org.apache.cxf.jaxrs.client.spec.ClientRequestFilterInterceptor@5= 411cd7 to phase pre-logical > 02:20:11.530 [main] DEBUG o.a.cxf.transport.http.HTTPConduit - Conduit '{= https://quandl.com/api/v1/datasets/WIKI/AAPL.csv}WebClient.http-conduit' ha= s been (re)configured for plain http. > 02:20:11.531 [main] DEBUG o.a.cxf.transport.http.HTTPConduit - No Trust D= ecider configured for Conduit '{https://quandl.com/api/v1/datasets/WIKI/AAP= L.csv}WebClient.http-conduit' > 02:20:11.531 [main] DEBUG o.a.cxf.transport.http.HTTPConduit - No Auth Su= pplier configured for Conduit '{https://quandl.com/api/v1/datasets/WIKI/AAP= L.csv}WebClient.http-conduit' > 02:20:11.531 [main] DEBUG o.a.cxf.transport.http.HTTPConduit - Conduit '{= https://quandl.com/api/v1/datasets/WIKI/AAPL.csv}WebClient.http-conduit' ha= s been configured for plain http. > 02:20:11.531 [main] DEBUG o.a.cxf.transport.http.HTTPConduit - registerin= g incoming observer: org.apache.cxf.jaxrs.client.ClientMessageObserver@77f7= b377 > 02:20:11.532 [main] DEBUG o.a.cxf.phase.PhaseInterceptorChain - Chain org= .apache.cxf.phase.PhaseInterceptorChain@7b6626e3 was created. Current flow: > setup [PolicyOutInterceptor] > pre-logical [ClientRequestFilterInterceptor] > prepare-send [MessageSenderInterceptor] > 02:20:11.532 [main] DEBUG o.a.cxf.phase.PhaseInterceptorChain - Invoking = handleMessage on interceptor org.apache.cxf.ws.policy.PolicyOutInterceptor@= 55fcde1f > 02:20:11.532 [main] DEBUG o.a.c.ws.policy.PolicyOutInterceptor - No bindi= ng operation info. > 02:20:11.532 [main] DEBUG o.a.cxf.phase.PhaseInterceptorChain - Invoking = handleMessage on interceptor org.apache.cxf.jaxrs.client.spec.ClientRequest= FilterInterceptor@5411cd7 > 02:20:11.532 [main] DEBUG o.a.cxf.phase.PhaseInterceptorChain - Invoking = handleMessage on interceptor org.apache.cxf.interceptor.MessageSenderInterc= eptor@4c5af153 > 02:20:11.605 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The locat= ion of the key store has not been set via a system parameter or through con= figuration so the default value of C:\Users\LBC/.keystore will be used. > 02:20:11.605 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The key s= tore password has not been set via a system property or through configurati= on, reading data from the keystore will fail. > 02:20:11.605 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The key p= assword has not been set via a system property or through configuration, re= ading data from the keystore will fail. > 02:20:11.605 [main] WARN o.a.c.t.h.HttpsURLConnectionFactory - Default k= ey managers cannot be initialized: C:\Users\LBC\.keystore (The system canno= t find the file specified) > 02:20:11.715 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The ciphe= r suites have not been configured, falling back to cipher suite filters. > 02:20:11.715 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The ciphe= r suite filters have not been configured, falling back to default filters. > 02:20:11.716 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - Ciphersui= te include filter: .* > 02:20:11.716 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - Ciphersui= te include filter: .*_NULL_.* > 02:20:11.716 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - Ciphersui= te include filter: .*_anon_.* > 02:20:11.716 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDHE_ECDSA_WITH_AES_128_CBC_SHA256 cipher suite is included by the filter. > 02:20:11.716 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDHE_RSA_WITH_AES_128_CBC_SHA256 cipher suite is included by the filter. > 02:20:11.716 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_R= SA_WITH_AES_128_CBC_SHA256 cipher suite is included by the filter. > 02:20:11.716 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDH_ECDSA_WITH_AES_128_CBC_SHA256 cipher suite is included by the filter. > 02:20:11.717 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDH_RSA_WITH_AES_128_CBC_SHA256 cipher suite is included by the filter. > 02:20:11.717 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_D= HE_RSA_WITH_AES_128_CBC_SHA256 cipher suite is included by the filter. > 02:20:11.717 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_D= HE_DSS_WITH_AES_128_CBC_SHA256 cipher suite is included by the filter. > 02:20:11.717 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDHE_ECDSA_WITH_AES_128_CBC_SHA cipher suite is included by the filter. > 02:20:11.717 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDHE_RSA_WITH_AES_128_CBC_SHA cipher suite is included by the filter. > 02:20:11.717 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_R= SA_WITH_AES_128_CBC_SHA cipher suite is included by the filter. > 02:20:11.717 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDH_ECDSA_WITH_AES_128_CBC_SHA cipher suite is included by the filter. > 02:20:11.717 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDH_RSA_WITH_AES_128_CBC_SHA cipher suite is included by the filter. > 02:20:11.718 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_D= HE_RSA_WITH_AES_128_CBC_SHA cipher suite is included by the filter. > 02:20:11.718 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_D= HE_DSS_WITH_AES_128_CBC_SHA cipher suite is included by the filter. > 02:20:11.718 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDHE_ECDSA_WITH_RC4_128_SHA cipher suite is included by the filter. > 02:20:11.718 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDHE_RSA_WITH_RC4_128_SHA cipher suite is included by the filter. > 02:20:11.718 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The SSL_R= SA_WITH_RC4_128_SHA cipher suite is included by the filter. > 02:20:11.718 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDH_ECDSA_WITH_RC4_128_SHA cipher suite is included by the filter. > 02:20:11.718 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDH_RSA_WITH_RC4_128_SHA cipher suite is included by the filter. > 02:20:11.718 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDHE_ECDSA_WITH_3DES_EDE_CBC_SHA cipher suite is included by the filter. > 02:20:11.719 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDHE_RSA_WITH_3DES_EDE_CBC_SHA cipher suite is included by the filter. > 02:20:11.719 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The SSL_R= SA_WITH_3DES_EDE_CBC_SHA cipher suite is included by the filter. > 02:20:11.719 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDH_ECDSA_WITH_3DES_EDE_CBC_SHA cipher suite is included by the filter. > 02:20:11.719 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDH_RSA_WITH_3DES_EDE_CBC_SHA cipher suite is included by the filter. > 02:20:11.719 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The SSL_D= HE_RSA_WITH_3DES_EDE_CBC_SHA cipher suite is included by the filter. > 02:20:11.719 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The SSL_D= HE_DSS_WITH_3DES_EDE_CBC_SHA cipher suite is included by the filter. > 02:20:11.719 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The SSL_R= SA_WITH_RC4_128_MD5 cipher suite is included by the filter. > 02:20:11.719 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= MPTY_RENEGOTIATION_INFO_SCSV cipher suite is included by the filter. > 02:20:11.720 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_D= H_anon_WITH_AES_128_CBC_SHA256 cipher suite is excluded by the filter. > 02:20:11.720 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDH_anon_WITH_AES_128_CBC_SHA cipher suite is excluded by the filter. > 02:20:11.720 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_D= H_anon_WITH_AES_128_CBC_SHA cipher suite is excluded by the filter. > 02:20:11.720 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDH_anon_WITH_RC4_128_SHA cipher suite is excluded by the filter. > 02:20:11.720 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The SSL_D= H_anon_WITH_RC4_128_MD5 cipher suite is excluded by the filter. > 02:20:11.720 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDH_anon_WITH_3DES_EDE_CBC_SHA cipher suite is excluded by the filter. > 02:20:11.720 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The SSL_D= H_anon_WITH_3DES_EDE_CBC_SHA cipher suite is excluded by the filter. > 02:20:11.721 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_R= SA_WITH_NULL_SHA256 cipher suite is excluded by the filter. > 02:20:11.721 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDHE_ECDSA_WITH_NULL_SHA cipher suite is excluded by the filter. > 02:20:11.721 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDHE_RSA_WITH_NULL_SHA cipher suite is excluded by the filter. > 02:20:11.721 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The SSL_R= SA_WITH_NULL_SHA cipher suite is excluded by the filter. > 02:20:11.721 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDH_ECDSA_WITH_NULL_SHA cipher suite is excluded by the filter. > 02:20:11.721 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDH_RSA_WITH_NULL_SHA cipher suite is excluded by the filter. > 02:20:11.721 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_E= CDH_anon_WITH_NULL_SHA cipher suite is excluded by the filter. > 02:20:11.722 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The SSL_R= SA_WITH_NULL_MD5 cipher suite is excluded by the filter. > 02:20:11.722 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The SSL_R= SA_WITH_DES_CBC_SHA cipher suite is included by the filter. > 02:20:11.722 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The SSL_D= HE_RSA_WITH_DES_CBC_SHA cipher suite is included by the filter. > 02:20:11.722 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The SSL_D= HE_DSS_WITH_DES_CBC_SHA cipher suite is included by the filter. > 02:20:11.722 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The SSL_D= H_anon_WITH_DES_CBC_SHA cipher suite is excluded by the filter. > 02:20:11.722 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The SSL_R= SA_EXPORT_WITH_RC4_40_MD5 cipher suite is included by the filter. > 02:20:11.722 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The SSL_D= H_anon_EXPORT_WITH_RC4_40_MD5 cipher suite is excluded by the filter. > 02:20:11.722 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The SSL_R= SA_EXPORT_WITH_DES40_CBC_SHA cipher suite is included by the filter. > 02:20:11.723 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The SSL_D= HE_RSA_EXPORT_WITH_DES40_CBC_SHA cipher suite is included by the filter. > 02:20:11.723 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The SSL_D= HE_DSS_EXPORT_WITH_DES40_CBC_SHA cipher suite is included by the filter. > 02:20:11.723 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The SSL_D= H_anon_EXPORT_WITH_DES40_CBC_SHA cipher suite is excluded by the filter. > 02:20:11.723 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_K= RB5_WITH_RC4_128_SHA cipher suite is included by the filter. > 02:20:11.723 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_K= RB5_WITH_RC4_128_MD5 cipher suite is included by the filter. > 02:20:11.723 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_K= RB5_WITH_3DES_EDE_CBC_SHA cipher suite is included by the filter. > 02:20:11.723 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_K= RB5_WITH_3DES_EDE_CBC_MD5 cipher suite is included by the filter. > 02:20:11.724 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_K= RB5_WITH_DES_CBC_SHA cipher suite is included by the filter. > 02:20:11.724 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_K= RB5_WITH_DES_CBC_MD5 cipher suite is included by the filter. > 02:20:11.724 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_K= RB5_EXPORT_WITH_RC4_40_SHA cipher suite is included by the filter. > 02:20:11.724 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_K= RB5_EXPORT_WITH_RC4_40_MD5 cipher suite is included by the filter. > 02:20:11.724 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_K= RB5_EXPORT_WITH_DES_CBC_40_SHA cipher suite is included by the filter. > 02:20:11.724 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The TLS_K= RB5_EXPORT_WITH_DES_CBC_40_MD5 cipher suite is included by the filter. > 02:20:11.724 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The enabl= ed cipher suites have been filtered down to [TLS_ECDHE_ECDSA_WITH_AES_128_C= BC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_= SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_C= BC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CB= C_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_= CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA,= TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_D= HE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_RS= A_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_S= HA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, T= LS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH= _ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_R= SA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_R= C4_128_MD5, TLS_EMPTY_RENEGOTIATION_INFO_SCSV, SSL_RSA_WITH_DES_CBC_SHA, SS= L_DHE_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_RSA_EXPORT_WI= TH_RC4_40_MD5, SSL_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_RSA_EXPORT_WITH_D= ES40_CBC_SHA, SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA, TLS_KRB5_WITH_RC4_128_= SHA, TLS_KRB5_WITH_RC4_128_MD5, TLS_KRB5_WITH_3DES_EDE_CBC_SHA, TLS_KRB5_WI= TH_3DES_EDE_CBC_MD5, TLS_KRB5_WITH_DES_CBC_SHA, TLS_KRB5_WITH_DES_CBC_MD5, = TLS_KRB5_EXPORT_WITH_RC4_40_SHA, TLS_KRB5_EXPORT_WITH_RC4_40_MD5, TLS_KRB5_= EXPORT_WITH_DES_CBC_40_SHA, TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5]. > 02:20:11.724 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The exclu= ded cipher suites have been filtered down to [TLS_DH_anon_WITH_AES_128_CBC_= SHA256, TLS_ECDH_anon_WITH_AES_128_CBC_SHA, TLS_DH_anon_WITH_AES_128_CBC_SH= A, TLS_ECDH_anon_WITH_RC4_128_SHA, SSL_DH_anon_WITH_RC4_128_MD5, TLS_ECDH_a= non_WITH_3DES_EDE_CBC_SHA, SSL_DH_anon_WITH_3DES_EDE_CBC_SHA, TLS_RSA_WITH_= NULL_SHA256, TLS_ECDHE_ECDSA_WITH_NULL_SHA, TLS_ECDHE_RSA_WITH_NULL_SHA, SS= L_RSA_WITH_NULL_SHA, TLS_ECDH_ECDSA_WITH_NULL_SHA, TLS_ECDH_RSA_WITH_NULL_S= HA, TLS_ECDH_anon_WITH_NULL_SHA, SSL_RSA_WITH_NULL_MD5, SSL_DH_anon_WITH_DE= S_CBC_SHA, SSL_DH_anon_EXPORT_WITH_RC4_40_MD5, SSL_DH_anon_EXPORT_WITH_DES4= 0_CBC_SHA]. =20 > 02:20:11.725 [main] DEBUG o.a.c.t.h.HttpsURLConnectionFactory - The ciphe= r suites have been set to TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH= E_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_EC= DSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_= RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE= _ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WI= TH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_= AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128= _CBC_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA,= SSL_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WI= TH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3= DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_ED= E_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CB= C_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_RC4_128_MD5, TLS_EMP= TY_RENEGOTIATION_INFO_SCSV, SSL_RSA_WITH_DES_CBC_SHA, SSL_DHE_RSA_WITH_DES_= CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_= RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_D= HE_DSS_EXPORT_WITH_DES40_CBC_SHA, TLS_KRB5_WITH_RC4_128_SHA, TLS_KRB5_WITH_= RC4_128_MD5, TLS_KRB5_WITH_3DES_EDE_CBC_SHA, TLS_KRB5_WITH_3DES_EDE_CBC_MD5= , TLS_KRB5_WITH_DES_CBC_SHA, TLS_KRB5_WITH_DES_CBC_MD5, TLS_KRB5_EXPORT_WIT= H_RC4_40_SHA, TLS_KRB5_EXPORT_WITH_RC4_40_MD5, TLS_KRB5_EXPORT_WITH_DES_CBC= _40_SHA, TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5. =20 > 02:20:11.734 [main] DEBUG o.a.cxf.phase.PhaseInterceptorChain - Adding in= terceptor org.apache.cxf.interceptor.MessageSenderInterceptor$MessageSender= EndingInterceptor@5c07481f to phase prepare-send-ending > 02:20:11.734 [main] DEBUG o.a.cxf.phase.PhaseInterceptorChain - Chain org= .apache.cxf.phase.PhaseInterceptorChain@7b6626e3 was modified. Current flow= : > setup [PolicyOutInterceptor] > pre-logical [ClientRequestFilterInterceptor] > prepare-send [MessageSenderInterceptor] > prepare-send-ending [MessageSenderEndingInterceptor] > 02:20:11.735 [main] DEBUG o.a.cxf.phase.PhaseInterceptorChain - Invoking = handleMessage on interceptor org.apache.cxf.interceptor.MessageSenderInterc= eptor$MessageSenderEndingInterceptor@5c07481f > 02:20:11.736 [main] DEBUG o.apache.cxf.transport.http.Headers - Accept: *= /* > 02:20:11.736 [main] DEBUG o.a.cxf.transport.http.HTTPConduit - No Trust D= ecider for Conduit '{https://quandl.com/api/v1/datasets/WIKI/AAPL.csv}WebCl= ient.http-conduit'. An afirmative Trust Decision is assumed. > 02:20:12.382 [main] DEBUG o.a.cxf.phase.PhaseInterceptorChain - Adding in= terceptor org.apache.cxf.ws.policy.PolicyInInterceptor@7e79a857 to phase re= ceive > 02:20:12.382 [main] DEBUG o.a.cxf.phase.PhaseInterceptorChain - Adding in= terceptor org.apache.cxf.jaxrs.client.WebClient$ClientAsyncResponseIntercep= tor@651b289f to phase unmarshal > 02:20:12.384 [main] DEBUG o.a.cxf.phase.PhaseInterceptorChain - Adding in= terceptor org.apache.cxf.jaxrs.client.spec.ClientResponseFilterInterceptor@= c91d4b5 to phase pre-protocol-frontend > 02:20:12.385 [main] DEBUG o.a.cxf.phase.PhaseInterceptorChain - Chain org= .apache.cxf.phase.PhaseInterceptorChain@3a23bd85 was created. Current flow: > receive [PolicyInInterceptor] > pre-protocol-frontend [ClientResponseFilterInterceptor] > unmarshal [ClientAsyncResponseInterceptor] > 02:20:12.386 [main] DEBUG o.a.cxf.phase.PhaseInterceptorChain - Invoking = handleMessage on interceptor org.apache.cxf.ws.policy.PolicyInInterceptor@7= e79a857 > 02:20:12.404 [main] DEBUG o.a.cxf.phase.PhaseInterceptorChain - Invoking = handleMessage on interceptor org.apache.cxf.jaxrs.client.spec.ClientRespons= eFilterInterceptor@c91d4b5 > 02:20:12.404 [main] DEBUG o.a.cxf.phase.PhaseInterceptorChain - Invoking = handleMessage on interceptor org.apache.cxf.jaxrs.client.WebClient$ClientAs= yncResponseInterceptor@651b289f > 02:20:12.408 [main] INFO c.m.p.cxf.jaxrs.TestJaxRsClient - response stat= us code =3D [301] -- This message was sent by Atlassian JIRA (v6.3.4#6332)