* About to connect() to 10.192.6.221 port 443 (#0) * Trying 10.192.6.221... connected * Connected to 10.192.6.221 (10.192.6.221) port 443 (#0) * Initializing NSS with certpath: sql:/etc/pki/nssdb * warning: ignoring value of ssl.verifyhost * skipping SSL peer certificate verification * SSL connection using TLS_RSA_WITH_AES_128_CBC_SHA256 * Server certificate: * subject: CN=hosted.datascopeapi.reuters.com,O=Thomson Reuters,L=St Paul,ST=Minnesota,C=US * start date: Oct 31 00:00:00 2017 GMT * expire date: Nov 01 23:59:59 2019 GMT * common name: hosted.datascopeapi.reuters.com * issuer: CN=Symantec Class 3 Secure Server CA - G4,OU=Symantec Trust Network,O=Symantec Corporation,C=US > POST /RestApi/v1/Extractions/ExtractRaw HTTP/1.1 > User-Agent: curl/7.19.7 (x86_64-redhat-linux-gnu) libcurl/7.19.7 NSS/3.27.1 zlib/1.2.3 libidn/1.18 libssh2/1.4.2 > Host: 10.192.6.221 > Accept: */* > Content-Type: application/json > Prefer: respond-async > Authorization: Token _4yLrTaQBCGCh7OV901zE7SBDEwxPw89lvEka3P-IhcfNG-qz2_UBhpNcbmA501aaDy6IFa36hapRaIBPFL26T-qJniIh4Rc_GZdk1uPn1m0UwotNtUet1kUIFjDm7P9yCINo-rJKbf3nXLePV_VTjDecsvAAZmvWd5ZMwxUM5waX-ciTV_OGWE8i_U6gn_2Dm2_WqPjVUvBilxXu81wH1d1TYOyHxaTlMcA3IM0PkCpBAcblYlCeDOy46IAzVlU3UNLx-ecjzImyHtiP4JsmajV9XXzVboynLHTv83Nwzic > Content-Length: 3337 > Expect: 100-continue > % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 3337 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0< HTTP/1.1 100 Continue 0 3337 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0} [data not shown] 101 3337 0 0 101 3337 0 2081 0:00:01 0:00:01 --:--:-- 2990< HTTP/1.1 200 OK < Set-Cookie: DSSAPI-COOKIE=R3810728775; path=/ < Cache-Control: no-cache < Pragma: no-cache < Content-Type: application/json; charset=utf-8 < Expires: -1 < Server: Microsoft-IIS/7.5 < X-Request-Execution-Correlation-Id: d826d3fb-43a2-4298-9c38-32651315a67d < X-App-Id: Custom.RestApi < X-App-Version: 11.3.544.64 < Date: Mon, 22 Jan 2018 06:04:40 GMT < Content-Length: 415 < { [data not shown] 101 3752 103 415 101 3337 236 1903 0:00:01 0:00:01 --:--:-- 2637* Connection #0 to host 10.192.6.221 left intact * Closing connection #0 {"@odata.context":"https://10.192.6.221/RestApi/v1/$metadata#RawExtractionResults/$entity","JobId":"0x060908ada48b2f76","Notes":["All identifiers were invalid. No extraction performed."],"IdentifierValidationErrors":[{"Identifier":{"@odata.type":"#ThomsonReuters.Dss.Api.Content.InstrumentIdentifier","Identifier":"0#1ED+","IdentifierType":"ChainRIC","Source":""},"Message":"CHR not supported - chain of chains"}]}