04/21-13:15:41.164|org.eclipse.jetty.util.log||||main|||INFO||||| |Logging initialized @1257ms to org.eclipse.jetty.util.log.Slf4jLog 04/21-13:15:41.286|org.eclipse.jetty.server.Server||||main|||INFO||||| |jetty-9.4.20.v20190813; built: 2019-08-13T21:28:18.144Z; git: 84700530e645e812b336747464d6fbbf370c9a20; jvm 1.8.0_212-b04 04/21-13:15:41.323|org.eclipse.jetty.server.handler.ContextHandler||||main|||INFO||||| |Started o.e.j.s.ServletContextHandler@1f1c7bf6{/,null,AVAILABLE} 04/21-13:15:41.337|org.eclipse.jetty.server.AbstractConnector||||main|||INFO||||| |Started ServerConnector@5123a213{HTTP/1.1,[http/1.1]}{0.0.0.0:8080} 04/21-13:15:41.514|org.eclipse.jetty.util.ssl.SslContextFactory||||main|||INFO||||| |x509=X509@5906ebcb(dmaap-dr-node@dmaap-dr.onap.org,h=[dmaap-dr-node, dmaap-dr-node.api.simpledemo.onap.org, dmaap-dr-node.onap],w=[]) for SslContextFactory@258e2e41[provider=null,keyStore=file:///opt/app/osaaf/local/org.onap.dmaap-dr.p12,trustStore=null] 04/21-13:15:41.586|org.eclipse.jetty.util.ssl.SslContextFactory.config||||main|||WARN||||| |Weak cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 enabled for SslContextFactory@258e2e41[provider=null,keyStore=file:///opt/app/osaaf/local/org.onap.dmaap-dr.p12,trustStore=null] 04/21-13:15:41.587|org.eclipse.jetty.util.ssl.SslContextFactory.config||||main|||WARN||||| |Weak cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA enabled for SslContextFactory@258e2e41[provider=null,keyStore=file:///opt/app/osaaf/local/org.onap.dmaap-dr.p12,trustStore=null] 04/21-13:15:41.587|org.eclipse.jetty.util.ssl.SslContextFactory.config||||main|||WARN||||| |Weak cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA enabled for SslContextFactory@258e2e41[provider=null,keyStore=file:///opt/app/osaaf/local/org.onap.dmaap-dr.p12,trustStore=null] 04/21-13:15:41.587|org.eclipse.jetty.util.ssl.SslContextFactory.config||||main|||WARN||||| |Weak cipher suite TLS_RSA_WITH_AES_256_CBC_SHA enabled for SslContextFactory@258e2e41[provider=null,keyStore=file:///opt/app/osaaf/local/org.onap.dmaap-dr.p12,trustStore=null] 04/21-13:15:41.588|org.eclipse.jetty.util.ssl.SslContextFactory.config||||main|||WARN||||| |Weak cipher suite TLS_RSA_WITH_AES_256_CBC_SHA enabled for SslContextFactory@258e2e41[provider=null,keyStore=file:///opt/app/osaaf/local/org.onap.dmaap-dr.p12,trustStore=null] 04/21-13:15:41.588|org.eclipse.jetty.util.ssl.SslContextFactory.config||||main|||WARN||||| |Weak cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA enabled for SslContextFactory@258e2e41[provider=null,keyStore=file:///opt/app/osaaf/local/org.onap.dmaap-dr.p12,trustStore=null] 04/21-13:15:41.588|org.eclipse.jetty.util.ssl.SslContextFactory.config||||main|||WARN||||| |Weak cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA enabled for SslContextFactory@258e2e41[provider=null,keyStore=file:///opt/app/osaaf/local/org.onap.dmaap-dr.p12,trustStore=null] 04/21-13:15:41.589|org.eclipse.jetty.util.ssl.SslContextFactory.config||||main|||WARN||||| |Weak cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA enabled for SslContextFactory@258e2e41[provider=null,keyStore=file:///opt/app/osaaf/local/org.onap.dmaap-dr.p12,trustStore=null] 04/21-13:15:41.589|org.eclipse.jetty.util.ssl.SslContextFactory.config||||main|||WARN||||| |Weak cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA enabled for SslContextFactory@258e2e41[provider=null,keyStore=file:///opt/app/osaaf/local/org.onap.dmaap-dr.p12,trustStore=null] 04/21-13:15:41.589|org.eclipse.jetty.util.ssl.SslContextFactory.config||||main|||WARN||||| |Weak cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 enabled for SslContextFactory@258e2e41[provider=null,keyStore=file:///opt/app/osaaf/local/org.onap.dmaap-dr.p12,trustStore=null] 04/21-13:15:41.590|org.eclipse.jetty.util.ssl.SslContextFactory.config||||main|||WARN||||| |Weak cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA enabled for SslContextFactory@258e2e41[provider=null,keyStore=file:///opt/app/osaaf/local/org.onap.dmaap-dr.p12,trustStore=null] 04/21-13:15:41.590|org.eclipse.jetty.util.ssl.SslContextFactory.config||||main|||WARN||||| |Weak cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA enabled for SslContextFactory@258e2e41[provider=null,keyStore=file:///opt/app/osaaf/local/org.onap.dmaap-dr.p12,trustStore=null] 04/21-13:15:41.591|org.eclipse.jetty.util.ssl.SslContextFactory.config||||main|||WARN||||| |Weak cipher suite TLS_RSA_WITH_AES_128_CBC_SHA enabled for SslContextFactory@258e2e41[provider=null,keyStore=file:///opt/app/osaaf/local/org.onap.dmaap-dr.p12,trustStore=null] 04/21-13:15:41.591|org.eclipse.jetty.util.ssl.SslContextFactory.config||||main|||WARN||||| |Weak cipher suite TLS_RSA_WITH_AES_128_CBC_SHA enabled for SslContextFactory@258e2e41[provider=null,keyStore=file:///opt/app/osaaf/local/org.onap.dmaap-dr.p12,trustStore=null] 04/21-13:15:41.591|org.eclipse.jetty.util.ssl.SslContextFactory.config||||main|||WARN||||| |Weak cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA enabled for SslContextFactory@258e2e41[provider=null,keyStore=file:///opt/app/osaaf/local/org.onap.dmaap-dr.p12,trustStore=null] 04/21-13:15:41.592|org.eclipse.jetty.util.ssl.SslContextFactory.config||||main|||WARN||||| |Weak cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA enabled for SslContextFactory@258e2e41[provider=null,keyStore=file:///opt/app/osaaf/local/org.onap.dmaap-dr.p12,trustStore=null] 04/21-13:15:41.592|org.eclipse.jetty.util.ssl.SslContextFactory.config||||main|||WARN||||| |Weak cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA enabled for SslContextFactory@258e2e41[provider=null,keyStore=file:///opt/app/osaaf/local/org.onap.dmaap-dr.p12,trustStore=null] 04/21-13:15:41.592|org.eclipse.jetty.util.ssl.SslContextFactory.config||||main|||WARN||||| |Weak cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA enabled for SslContextFactory@258e2e41[provider=null,keyStore=file:///opt/app/osaaf/local/org.onap.dmaap-dr.p12,trustStore=null] 04/21-13:15:41.593|org.eclipse.jetty.util.ssl.SslContextFactory.config||||main|||WARN||||| |Weak cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 enabled for SslContextFactory@258e2e41[provider=null,keyStore=file:///opt/app/osaaf/local/org.onap.dmaap-dr.p12,trustStore=null] 04/21-13:15:41.593|org.eclipse.jetty.util.ssl.SslContextFactory.config||||main|||WARN||||| |Weak cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 enabled for SslContextFactory@258e2e41[provider=null,keyStore=file:///opt/app/osaaf/local/org.onap.dmaap-dr.p12,trustStore=null] 04/21-13:15:41.595|org.eclipse.jetty.server.AbstractConnector||||main|||INFO||||| |Started ServerConnector@de3a06f{SSL,[ssl, http/1.1]}{0.0.0.0:8443} 04/21-13:15:41.595|org.eclipse.jetty.server.Server||||main|||INFO||||| |Started @1691ms 04/23-08:30:53.946|org.eclipse.jetty.util.TypeUtil||||qtp213193302-24|||INFO||||| |JVM Runtime does not support Modules