Guest User

Untitled

a guest
Jul 4th, 2018
833
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 46.73 KB | None | 0 0
  1. [Thr 773] IcmWorkerHandleRequest: worker 1 got the semaphore
  2. [Thr 773] REQ TRACE BEGIN: 9/5695/1
  3. [Thr 773] REQUEST:
  4. Type: ACCEPT_CONNECTION Index = 6765
  5. [Thr 773] CONNECTION (id=9/5695):
  6. used: 1, type: default, role: Server(1), stateful: 0
  7. NI_HDL: 165, protocol: HTTPS(2)
  8. local host: 134.58.14.188:44322 ()
  9. remote host: 10.112.0.20:57617 ()
  10. status: NOP
  11. connect time: 04.07.2018 16:54:16
  12. MPI request: <0> MPI response: <0> MPI next: <0>
  13. request_buf_size: 0 response_buf_size: 0
  14. request_buf_used: 0 response_buf_used: 0
  15. request_buf_offset: 0 response_buf_offset: 0
  16.  
  17. [Thr 773] MPI:6 create pipe a00000030000da0 1
  18. [Thr 773] MPI<25ea>6#1 Open( ANONYMOUS 6 1 ) -> 6
  19. [Thr 773] MPI<25ea>6#2 Open( ANONYMOUS 6 0 ) -> 6
  20. [Thr 773] MPI:19 create pipe a000000300027a0 1
  21. [Thr 773] Wed Jul 4 16:54:16:268 2018
  22. [Thr 773] MPI<25eb>13#1 Open( ANONYMOUS 19 0 ) -> 19
  23. [Thr 773] MPI<25eb>13#2 Open( ANONYMOUS 19 1 ) -> 19
  24. [Thr 773] ->> SapSSLSessionInit(&sssl_hdl=1111c5800, role=2 (SERVER), auth_type=0 (NO_CLIENT_CERT))
  25. [Thr 773] <<- SapSSLSessionInit()==SAP_O_K
  26. [Thr 773] in: args = "role=2 (SERVER), auth_type=0 (NO_CLIENT_CERT)"
  27. [Thr 773] out: sssl_hdl = 1133566f0
  28. [Thr 773] ->> SapSSLSetNiHdl(sssl_hdl=1133566f0, ni_hdl=165)
  29. [Thr 773] SSL NI-hdl 165: local=134.58.14.188:44322 peer=10.112.0.20:57617
  30. [Thr 773] <<- SapSSLSetNiHdl(sssl_hdl=1133566f0, ni_hdl=165)==SAP_O_K
  31. [Thr 773] ->> SapSSLSessionStartNB(sssl_hdl=1133566f0, flags=00000000, timeout=500, &IOstat=1111c580c)
  32. [Thr 773] NiIBlockMode: leave blockmode for hdl 165 FALSE
  33. [Thr 773] NiIHdlGetStatus: hdl 165/sock 28 ok, data pending (len=1)
  34. [Thr 773] SSL:SiRecv(sock= 28)== 0 (SI_OK) (in=16, max=16)
  35. [Thr 773] SSL:SiRecv(sock= 28)== 0 (SI_OK) (in=190, max=208)
  36. [Thr 773] (3,1) ClientHello (clv=3,3) TLSextSNI="poq.cc.kuleuven.be"
  37. [Thr 773] CCL[SSL]: Srv-000000A9: ClientHello: version: 3.3 (TLSv1.2) [ssl3_parse_client_hello]
  38. [Thr 773] CCL[SSL]: Srv-000000A9: ClientHello: Client offers 14 cipher suite(s) and SCSV(s):
  39. [Thr 773] Unknown ID: (0x0a, 0x0a), decimal (10, 10)
  40. [Thr 773] TLS_ECDHE_ECDSA_WITH_AES128_GCM_SHA256
  41. [Thr 773] TLS_ECDHE_RSA_WITH_AES128_GCM_SHA256
  42. [Thr 773] TLS_ECDHE_ECDSA_WITH_AES256_GCM_SHA384
  43. [Thr 773] TLS_ECDHE_RSA_WITH_AES256_GCM_SHA384
  44. [Thr 773] Unknown ID: (0xcc, 0xa9), decimal (204, 169)
  45. [Thr 773] Unknown ID: (0xcc, 0xa8), decimal (204, 168)
  46. [Thr 773] TLS_ECDHE_RSA_WITH_AES128_CBC_SHA
  47. [Thr 773] TLS_ECDHE_RSA_WITH_AES256_CBC_SHA
  48. [Thr 773] TLS_RSA_WITH_AES128_GCM_SHA256
  49. [Thr 773] TLS_RSA_WITH_AES256_GCM_SHA384
  50. [Thr 773] TLS_RSA_WITH_AES128_CBC_SHA
  51. [Thr 773] TLS_RSA_WITH_AES256_CBC_SHA
  52. [Thr 773] TLS_RSA_WITH_3DES_EDE_CBC_SHA
  53. [Thr 773] [ssl_bytes_to_cipher_suites]
  54. [Thr 773] CCL[SSL]: Srv-000000A9: Received TLS Extensions:
  55. [Thr 773] Id: 35466 - unknown extension type
  56. [Thr 773] Id: 65281 - renegotiation_info [RFC5746]
  57. [Thr 773] Id: 0 - server_name [RFC6066]
  58. [Thr 773] Id: 23 - unknown extension type
  59. [Thr 773] Id: 35 - SessionTicket TLS [RFC4507]
  60. [Thr 773] Id: 13 - signature_algorithms [RFC5246]
  61. [Thr 773] Id: 5 - status_request [RFC6066]
  62. [Thr 773] Id: 18 - signed_certificate_timestamp [RFC6962]
  63. [Thr 773] Id: 16 - application_layer_protocol_negotiation [RFC7301]
  64. [Thr 773] Id: 30032 - unknown extension type
  65. [Thr 773] Id: 11 - ec_point_formats [RFC4492]
  66. [Thr 773] Id: 10 - elliptic_curves [RFC4492]
  67. [Thr 773] Id: 39578 - unknown extension type
  68. [Thr 773] [ssl_parse_clienthello_tlsext]
  69. [Thr 773] CCL[SSL]: Srv-000000A9: NameType: host_name. [ssl_parse_ext_server_name]
  70. [Thr 773] CCL[SSL]: Srv-000000A9: NameType host_name (0): poq.cc.kuleuven.be [tls_check_host_name]
  71. [Thr 773] CCL[SSL]: Srv-000000A9: Client requested for new session [ssl3_evaluate_client_hello]
  72. [Thr 773] CCL[SSL]: Srv-000000A9: Creating new session. Performing full handshake [ssl3_evaluate_client_hello]
  73. [Thr 773] CCL[SSL]: Srv-000000A9: Sending ServerHello version 3.3. (TLSv1.2) [ssl3_send_server_hello]
  74. [Thr 773] CCL[SSL]: Srv-000000A9: ServerHello: Negotiated protocol version : 3.3. [ssl3_send_server_hello]
  75. [Thr 773] CCL[SSL]: Srv-000000A9: ServerHello: Negotiated cipher suite is TLS_RSA_WITH_AES128_GCM_SHA256 [ssl3_send_server_hello]
  76. [Thr 773] CCL[SSL]: Srv-000000A9: Sending own certificate [ssl3_output_cert_chain]
  77. [Thr 773] CCL[SSL]: Srv-000000A9: Own TLS certificate:
  78. [Thr 773] Subject: CN=localhost, OU=ssl-enabled-server, O=app-server
  79. [Thr 773] Issuer: CN=localhost, OU=ssl-enabled-server, O=app-server
  80. [Thr 773] Serial Number: A7:76:70:2D
  81. [Thr 773] [ssl3_output_cert_chain]
  82. [Thr 773] CCL[SSL]: Srv-000000A9: No client authentication required [ssl3_accept]
  83. [Thr 773] SSL:SSL_read(netin= 206) handshake, processed= 206
  84. [Thr 773] SSL:SiSend(sock= 28)== 0 (SI_OK) (out=665 of 665)
  85. [Thr 773] SSL:SiRecv(sock= 28)==13 (SI_ETIMEOUT) (in=0, max=16)
  86. [Thr 773] --> SSL:SiPoll(sock=28, evt=R, timeout= 500 ms)
  87. [Thr 773] <-- SSL:SiPoll(sock=28, evt=R, slept = 0 ms) Ready
  88. [Thr 773] SSL:SiRecv(sock= 28)== 0 (SI_OK) (in=16, max=16)
  89. [Thr 773] SSL:SiRecv(sock= 28)== 0 (SI_OK) (in=128, max=128)
  90. [Thr 773] SSL:SSL_read(netin= 139) handshake, processed= 139
  91. [Thr 773] SSL:SiRecv(sock= 28)== 0 (SI_OK) (in=16, max=16)
  92. [Thr 773] SSL:SSL_read(netin= 6) handshake, processed= 6
  93. [Thr 773] SSL:SiRecv(sock= 28)== 0 (SI_OK) (in=30, max=48)
  94. [Thr 773] CCL[SSL]: Srv-000000A9: ########## TLSv1.2 connection with anonymous client established ########## [ssl3_accept]
  95. [Thr 773] Wed Jul 4 16:54:16:270 2018
  96. [Thr 773] SSL:SSL_read(netin= 45) handshake, processed= 45
  97. [Thr 773] SSL:SiSend(sock= 28)== 0 (SI_OK) (out=51 of 51)
  98. [Thr 773] Server-configured Ciphersuites: "TLS_RSA_WITH_AES128_GCM_SHA256:TLS_RSA_WITH_AES256_GCM_SHA384:TLS_RSA_WITH_AES128_CBC_SHA:TLS_RSA_WITH_AES256_CBC_SHA:TLS_RSA_WITH_RC4_128_SHA:TLS_RSA_WITH_RC4_128_MD5:TLS_RSA_WITH_3DES_EDE_CBC_SHA"
  99. [Thr 773] Client-offered Ciphersuites: "TLS_ECDHE_ECDSA_WITH_AES128_GCM_SHA256:TLS_ECDHE_RSA_WITH_AES128_GCM_SHA256:TLS_ECDHE_ECDSA_WITH_AES256_GCM_SHA384:TLS_ECDHE_RSA_WITH_AES256_GCM_SHA384:TLS_ECDHE_RSA_WITH_AES128_CBC_SHA:TLS_ECDHE_RSA_WITH_AES256_CBC_SHA:TLS_RSA_WITH_AES128_GCM_SHA256:TLS_RSA_WITH_AES256_GCM_SHA384:TLS_RSA_WITH_AES128_CBC_SHA:TLS_RSA_WITH_AES256_CBC_SHA:TLS_RSA_WITH_3DES_EDE_CBC_SHA:TLS_RFC5746_INFO_SCSV"
  100. [Thr 773] No Client Certificate
  101. [Thr 773] New session (TLSv1.2, TLS_RSA_WITH_AES128_GCM_SHA256{00,9c})
  102. [Thr 773] HexDump of new SSL session ID { &buf= 113354f9c, buf_len= 32 }
  103. [Thr 773] 00000: b6 91 a6 1c 8d 78 ac 2e 3e e0 96 fc a0 c1 e6 0b .....x.. >.......
  104. [Thr 773] 00010: c3 d5 9c c0 32 74 ef a4 03 86 a0 29 84 ac 4f 91 ....2t.. ...)..O.
  105. [Thr 773] SapSSLISessionStartFin(sssl_hdl=1133566f0)==SAP_O_K
  106. [Thr 773] in/out: status = "new SSL session,TLSv1.2,TLS_RSA_WITH_AES128_GCM_SHA256, client cert NOT requested"
  107. [Thr 773] <<- SapSSLSessionStartNB(sssl_hdl=1133566f0)==SAP_O_K
  108. [Thr 773] in/out: ... = "fl=00000000, timeout=500, io=idle"
  109. [Thr 773] IcmPlCheckRetVal: Next status: READ_REQUEST(1)
  110. [Thr 773] ->> SapSSLReadPendingNB(sssl_hdl=1133566f0, &plen=(nil), &more=(nil), &ios=11316c394)
  111. [Thr 773] <<- SapSSLReadPendingNB(sssl_hdl=1133566f0)==SAP_O_K
  112. [Thr 773] in/out: ... = "pendlen=0, more=N, io=idle"
  113. [Thr 773] IcmReadFromConn(id=9/5695): request new MPI (0/0)
  114. [Thr 773] IcmLowOnBlocks: mpi buffer space free (cur/limit/unreserved): 0/716/896)
  115. [Thr 773] MPI<25ea>6#3 GetOutbuf 0 ad2a0 65536 (0) -> a000000300ad2c0 20971520 MPI_OK
  116. [Thr 773] IcmMpiGetOutbuf: Set MPI Header with type 1 at a000000300ad2c0, len=80
  117. [Thr 773] IcmMpiSetHeaderData: Set MPI Header with type 1 at a000000300ad2c0, len=80
  118. [Thr 773] ->> SapSSLReadPendingNB(sssl_hdl=1133566f0, &plen=11316c214, &more=11316c210, &ios=11316c218)
  119. [Thr 773] <<- SapSSLReadPendingNB(sssl_hdl=1133566f0)==SAP_O_K
  120. [Thr 773] in/out: ... = "pendlen=0, more=N, io=idle"
  121. [Thr 773] NiIPeek: peek successful for hdl 165 (r)
  122. [Thr 773] ->> SapSSLReadNB(sssl_hdl=1133566f0, buf=a000000300ad310, buf_max=65455, flags=00000000, timeout=500, &bMoreData=11316c210, &IOstate=11316c218, &readlen=11316c21c)
  123. [Thr 773] SSL:SiRecv(sock= 28)== 0 (SI_OK) (in=16, max=16)
  124. [Thr 773] SSL:SiRecv(sock= 28)== 0 (SI_OK) (in=445, max=464)
  125. [Thr 773] SSL:SSL_read(reclen= 461) data, out= 432
  126. [Thr 773] <<- SapSSLReadNB(sssl_hdl=1133566f0)==SAP_O_K
  127. [Thr 773] in/out: ... = "fl=0x00, max=65455, got=432, more=N, io=idle"
  128. [Thr 773] ->> SapSSLReadPendingNB(sssl_hdl=1133566f0, &plen=11316c214, &more=11316c210, &ios=11316c218)
  129. [Thr 773] <<- SapSSLReadPendingNB(sssl_hdl=1133566f0)==SAP_O_K
  130. [Thr 773] in/out: ... = "pendlen=0, more=N, io=idle"
  131. [Thr 773] NiIPeek: peek for hdl 165 timed out (r; 0ms)
  132. [Thr 773] IcmReadFromConn(id=9/5695): no SSL data available
  133. [Thr 773] IcmReadFromConn(id=9/5695): read 432 bytes, 1 readops (timeout 0)
  134. [Thr 773] BINDUMP of content denied
  135. [Thr 773] HttpPlugInHandleNetData(rqid=9/5695/1): role: Server(1), status: 1
  136. [Thr 773] content-length: 0/0, buf_len: 432, buf_offset: 0, buf_status: 0
  137. [Thr 773] Wed Jul 4 16:54:16:271 2018
  138. [Thr 773] ICT: IctIHttpOpenMessage: 11582c030 typ=1
  139. [Thr 773] IctCheckIfValidHostname: Check [poq.cc.kuleuven.be:44322] len 24
  140. [Thr 773] HttpParseRequestHeader: no content length set
  141. [Thr 773] HttpParseRequestHeader: no transfer-encoding set
  142. [Thr 773] HttpParseRequestHeader: Version: 1001
  143. [Thr 773] HttpParseRequestHeader: Keep-Alive: 1
  144. [Thr 773] HTTP request (raw) [9/5695/1]:
  145. [Thr 773] GET /DataManager.svc HTTP/1.1
  146. [Thr 773] host: poq.cc.kuleuven.be:44322
  147. [Thr 773] connection: keep-alive
  148. [Thr 773] upgrade-insecure-requests: 1
  149. [Thr 773] user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36
  150. [Thr 773] accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
  151. [Thr 773] accept-encoding: gzip, deflate, br
  152. [Thr 773] accept-language: nl-NL,nl;q=0.9,en-US;q=0.8,en;q=0.7
  153. [Thr 773] Connection Info: role=Server, local=par0189:44322, peer=10.112.0.20, protocol=HTTPS
  154. [Thr 773] ->> SapSSLGetPeerInfo(sssl_hdl=1133566f0, &cert=11316ac38, &cert_len=11316ac30,
  155. [Thr 773] &subject_dn=11316ac40, &issuer_dn=11316ac48, &csuite_name=11316ac50)
  156. [Thr 773] <<- SapSSLGetPeerInfo(sssl_hdl=1133566f0)==SAP_O_K
  157. [Thr 773] out: cert_len = <no cert>
  158. [Thr 773] out: csuite_name = "TLS_RSA_WITH_AES128_GCM_SHA256"
  159. [Thr 773] sap-cancel-on-close not found
  160. [Thr 773] IcmLockVhostTable: exclusive=0 timeout=-1-> 0
  161. [Thr 773] IcmMakeVhostIndexKey: key='datamanagek.cc.qop 4432244322r.svc eb.nevuelu 134.58.14.188 ????????????'
  162. [Thr 773] IcmLookupVhostTable: 1117d9c90 vhost=poq.cc.kuleuven.be, vport=44322, phost=134.58.14.188, pport=44322, urlprefix=/DataManager.svc, lock=1 -> rc=0
  163. [Thr 773] IcmLockVhostTable: -> 0
  164. [Thr 773] IcmLookupVhostTable: 1117d9c90 vhost=poq.cc.kuleuven.be, vport=44322, phost=134.58.14.188, pport=44322, urlprefix=/DataManager.svc, lock=1 -> vidx=-1 rl=1 rc=0
  165. [Thr 773] IcrFindTargetSystem: SYX found for vhost: poq.cc.kuleuven.be addr: 134.58.14.188:44322 url: /DataManager.svc
  166. [Thr 773] HttpGetRouteTargetSystem: SID='SYX'
  167. [Thr 773] IcmLockVhostTable: exclusive=0 timeout=-1-> 0
  168. [Thr 773] IcmLockVhostTable: -> 0
  169. [Thr 773] IcmLookupVhostTableBySystemName: 1117d9c90 systemName=SYX, lock=1 -> rc=0
  170. [Thr 773] HttpGetCgpVirtHost: found vhostRunlevel = 1
  171. [Thr 773] HttpGetVirtHost: active runlevel = 1
  172. [Thr 773] HttpSrvHdlRequest: method: 1; path: /DataManager.svc
  173. [Thr 773] Handler 0: HttpAuthHandler matches url: /DataManager.svc
  174. [Thr 773] Handler 1: HttpModHandler matches url: /DataManager.svc
  175. [Thr 773] Handler 3: HttpWebDispHandler matches url: /DataManager.svc
  176. [Thr 773] HttpSubHandlerMatch: add reference to table 11316fb10, now 2 references, 1 tables used
  177. [Thr 773] HttpSubHandlerCall: Call Handler: HttpAuthHandler (113178ad0/11316fb10), task=TASK_REQUEST(1), header_len=432
  178. [Thr 773] HttpDoesRouteTargetSystemMatch: No expectedSystem supplied.
  179. [Thr 773] Wed Jul 4 16:54:16:271 2018
  180. [Thr 773] >> start >> CsiGetInstance(1131791f0)
  181. [Thr 773] << end << CsiGetInstance(1131791f0) returned inst=11317f610
  182. [Thr 773] >> start >> CsiExecute(11317f610,113165c90,16,1,113165c80,113165c60,0)
  183. [Thr 773] >> VsaScan(11317f6f0,11317ee10,11317f270,11317ef70,NULL) >>
  184. [Thr 773] << VsaScan(11317f6f0,11317ee10,11317f270,11317ef70,NULL) = 0 <<
  185. [Thr 773] << end << CsiExecute(CSI_RC==OK)
  186. [Thr 773] >> start >> CsiFreeInstance(11317f610)
  187. [Thr 773] << end << CsiFreeInstance(CSI_RC==OK)
  188. [Thr 773] ->> SapSSLGetPeerInfo(sssl_hdl=1133566f0, &cert=113167ea0, &cert_len=113167e80,
  189. [Thr 773] &subject_dn=113167ea8, &issuer_dn=113167eb0, &csuite_name=113167eb8)
  190. [Thr 773] <<- SapSSLGetPeerInfo(sssl_hdl=1133566f0)==SAP_O_K
  191. [Thr 773] out: cert_len = <no cert>
  192. [Thr 773] out: csuite_name = "TLS_RSA_WITH_AES128_GCM_SHA256"
  193. [Thr 773] HttpSubHandlerItDeactivate: handler 0: HttpAuthHandler
  194. [Thr 773] HttpSubHandlerCall: Call Handler: HttpModHandler (113177f50/11316fb10), task=TASK_REQUEST(1), header_len=432
  195. [Thr 773] HttpModHandler: process 1, header_len 432
  196. [Thr 773] ->> SapSSLGetPeerInfo(sssl_hdl=1133566f0, &cert=11314b8e8, &cert_len=11314b8e0,
  197. [Thr 773] &subject_dn=11314b8f0, &issuer_dn=11314b8f8, &csuite_name=11314b900)
  198. [Thr 773] <<- SapSSLGetPeerInfo(sssl_hdl=1133566f0)==SAP_O_K
  199. [Thr 773] out: cert_len = <no cert>
  200. [Thr 773] out: csuite_name = "TLS_RSA_WITH_AES128_GCM_SHA256"
  201. [Thr 773] HttpModGetDefRules: determined the defactions: COMPAT_HANDLING ADD_SSL_CONNINFO_TO_HEADER (176)
  202. [Thr 773] HttpModExecuteRule: execute RewriteRule [0] "RegIRewriteUrl ^/abc(.*) /nwa"
  203. [Thr 773] HttpModExecuteRule: apply pattern "^/abc(.*)" to path: "/DataManager.svc"
  204. [Thr 773] HttpModExecuteRule: execute RewriteRule [1] "RegIRewriteUrl ^/ZAdapter(.*) /XISOAPAdapter/MessageServlet?j_user=WX_ADMISS&j_password=Adm1s678&channel=:Z_CM_Admission:Z_CM_Admission&version=3.0&Sender.Service=Z_CM_Admission&Interface=http://webservice.kuleuven.be/ToelatingStudenten/ToelatingStudenten_OUT"
  205. [Thr 773] HttpModExecuteRule: apply pattern "^/ZAdapter(.*)" to path: "/DataManager.svc"
  206. [Thr 773] HttpModExecuteRule: execute RewriteRule [2] "RegIRewriteUrl ^/YAdapter(.*) /XISOAPAdapter/MessageServlet?j_user=WX_ADMISS&j_password=Adm1s678&channel=:Z_CM_Admission:Z_CM_Admission&version=3.0&Sender.Service=Z_CM_Admission&Interface=http://webservice.kuleuven.be/ToelatingStudenten/ToelatingStudenten_OUT"
  207. [Thr 773] HttpModExecuteRule: apply pattern "^/YAdapter(.*)" to path: "/DataManager.svc"
  208. [Thr 773] HttpModHandler: webdisp: add x-forwarded-for: par0189
  209. [Thr 773] HttpModHandler: add clientprotocol: https
  210. [Thr 773] HttpGetRouteTargetSystem: using existing SID=SYX
  211. [Thr 773] HttpGetRouteTargetSystem: SID='SYX'
  212. [Thr 773] HttpGetRouteTargetSystem: using existing SID=SYX
  213. [Thr 773] HttpGetRouteTargetSystem: SID='SYX'
  214. [Thr 773] HttpGetRouteTargetSystem: using existing SID=SYX
  215. [Thr 773] HttpGetRouteTargetSystem: SID='SYX'
  216. [Thr 773] HttpGetRouteTargetSystem: using existing SID=SYX
  217. [Thr 773] HttpGetRouteTargetSystem: SID='SYX'
  218. [Thr 773] ->> SapSSLGetPeerInfo2(sssl_hdl=1133566f0, &cert_array=11314bc10, &cert_array_size=11314bb90,
  219. [Thr 773] &cipher_id=11314bc08, &cipher_id_len=11314bb8c, &cipher_key_size=11314bb88)
  220. [Thr 773] <<- SapSSLGetPeerInfo2(sssl_hdl=1133566f0)==SAP_O_K
  221. [Thr 773] in/out: ... = "#certs= 0, keysize= 128, cipher= 009c"
  222. [Thr 773] HttpModHandler: add cert to headers: cert_array_len=0, cipher_id_len=2, cipher_size=128
  223. [Thr 773] Wed Jul 4 16:54:16:272 2018
  224. [Thr 773] cipher_suite: 009c
  225. [Thr 773] HttpGetRouteTargetSystem: using existing SID=SYX
  226. [Thr 773] HttpGetRouteTargetSystem: SID='SYX'
  227. [Thr 773] HttpModHandler: perform the actions: COMPAT_HANDLING ADD_SSL_CONNINFO_TO_HEADER (176)
  228. [Thr 773] MPI<25ea>6#4 GetOutbuf -1 7d1e0 65536 (0) -> a0000003007d200 20971520 MPI_OK
  229. [Thr 773] IcmMpiGetOutbuf: Set MPI Header with type 1 at a0000003007d200, len=80
  230. [Thr 773] IcmMpiSetHeaderData: Set MPI Header with type 1 at a0000003007d200, len=80
  231. [Thr 773] HttpModHandler: serialize new http header
  232. [Thr 773] ICT: IctHttpCloseMessage( 11582c030 ) -> u=0 rc=0
  233. [Thr 773] ICT: IctIHttpOpenMessage: 11582c030 typ=1
  234. [Thr 773] BINDUMP of content denied
  235. [Thr 773] MPI<25ea>6#5 DiscardOutbuf 0 0 0 7d1e0 0 0 -> a0000003007d1e0 MPI_OK
  236. [Thr 773] HTTP request (rewritten) [9/5695/1]:
  237. [Thr 773] GET /DataManager.svc HTTP/1.1
  238. [Thr 773] host: poq.cc.kuleuven.be:44322
  239. [Thr 773] connection: keep-alive
  240. [Thr 773] upgrade-insecure-requests: 1
  241. [Thr 773] user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.99 Safari/537.36
  242. [Thr 773] accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
  243. [Thr 773] accept-encoding: gzip, deflate, br
  244. [Thr 773] accept-language: nl-NL,nl;q=0.9,en-US;q=0.8,en;q=0.7
  245. [Thr 773] x-forwarded-for: 10.112.0.20
  246. [Thr 773] clientprotocol: https
  247. [Thr 773] ssl_cipher_usekeysize: 128
  248. [Thr 773] ssl_cipher_suite: 009c
  249. [Thr 773] HttpSubHandlerItDeactivate: handler 1: HttpModHandler
  250. [Thr 773] HttpSubHandlerCall: Call Handler: HttpWebDispHandler (113182350/11316fb10), task=TASK_REQUEST(1), header_len=537
  251. [Thr 773] HttpRouteHandler: 1 537 113182350 (nil)
  252. [Thr 773] HTR: creating new connection 113188680
  253. [Thr 773] HTR: HTTP version = 1001.
  254. [Thr 773] HTR: connection = 'keep-alive'
  255. [Thr 773] HttpGetRouteTargetSystem: using existing SID=SYX
  256. [Thr 773] HttpGetRouteTargetSystem: SID='SYX'
  257. [Thr 773] ICT: IctLookupPathTable() -> 0
  258. [Thr 773] HTR: permission table entry match for PERMIT
  259. [Thr 773] HTR: routing destination type = J2EE .
  260. [Thr 773] HTR: lookup load balancing cookie 'saplb_*'
  261. [Thr 773] HTR: HtrIExtractSessionID -> '' 0
  262. [Thr 773] HTR: stateless request (no valid session ID found) or initial request for stored session id
  263. [Thr 773] ICR: IcrIGetMinLoadServer: server 'SAP_WDISP_EXTSRV_0_D70BCA888465AC8F'2 delta=40 load=0/0 valid=1 resp=1 capacity=100
  264. [Thr 773] Wed Jul 4 16:54:16:272 2018
  265. [Thr 773] ICR: IcrIFindMatchingPort for prot=1 stack=2 vhost=-1
  266. [Thr 773] ICR: IcrIFindMatchingPort: compare with 443 prot=1 vhost=-1 f=8, active=TRUE
  267. [Thr 773] ICR: IcrIFindMatchingPort: found port 443 prot=1 vhost=-1 f=8
  268. [Thr 773] ICR: IcrIGetMinLoadServer: near-zero load #0: SAP_WDISP_EXTSRV_0_D70BCA888465AC8F
  269. [Thr 773] ICR: IcrAttachToServer: next destination server 'SAP_WDISP_EXTSRV_0_D70BCA888465AC8F'2 100 1 0 port:443/1/-1
  270. [Thr 773] HTR: rwl shared lock 'SAP_WDISP_EXTSRV_0_D70BCA888465AC8F' -> 0 (2879)
  271. [Thr 773] IcmIConnPoolAllocEntry: no unused entry for pool 113332030 found (reuse conn: 0)
  272. [Thr 773] IcmIConnPoolAllocEntry: try to create new entry for pool 113332030
  273. [Thr 773] IcmConnPoolAllocSlot: allocated entry 113411960[0] of pool 113332030
  274. [Thr 773] NiHLGetNodeAddr: found hostname 'services.syx-graphics.com' in cache (valid-name)
  275. [Thr 773] NiHLGetNodeAddr: retrying to get address for 'services.syx-graphics.com'
  276. [Thr 773] addrinfo of 'services.syx-graphics.com':
  277. [Thr 773] 0: 91.183.178.201:0 'extern69.syx.be' RAW (0-2-3-0-16)
  278. [Thr 773] NiHLGetNodeAddr: got hostname 'services.syx-graphics.com' from operating system
  279. [Thr 773] NiIGetNodeAddr: hostname 'services.syx-graphics.com' = addr 91.183.178.201
  280. [Thr 773] NiIGetServNo: servicename '443' = port 443
  281. [Thr 773] NiICreateHandle: hdl 218 state NI_INITIAL_CON
  282. [Thr 773] NiILocalCheck: SiBind failed (sirc=7;68-Can't assign requested address 91.183.178.201)
  283. [Thr 773] NiIInitSocket: set default settings for new hdl 218/sock 35 (I4; ST)
  284. [Thr 773] BufSize: Min 65536 Rcv 16384 Snd 16384
  285. [Thr 773] NiIBlockMode: set blockmode for hdl 218 FALSE
  286. [Thr 773] NiIConnectSocket: hdl 218 is connecting to 91.183.178.201:443 (timeout=5000)
  287. [Thr 773] SiPeekPendConn: connection of sock 35 established
  288. [Thr 773] NiICheckPendConnection: connection of hdl 218 to 91.183.178.201:443 established
  289. [Thr 773] NiIConnect: hdl 218 took local address 134.58.14.152:63866
  290. [Thr 773] NiIConnect: state of hdl 218 NI_CONNECTED
  291. [Thr 773] IcmConnPoolConnect: Connection to host: services.syx-graphics.com, service: 443 established (nihdl=218)
  292. [Thr 773] ->> SapSSLSessionInit(&sssl_hdl=113164400, role=1 (CLIENT), auth_type=3 (USE_CLIENT_CERT))
  293. [Thr 773] <<- SapSSLSessionInit()==SAP_O_K
  294. [Thr 773] in: args = "role=1 (CLIENT), auth_type=3 (USE_CLIENT_CERT)"
  295. [Thr 773] out: sssl_hdl = 1144bde90
  296. [Thr 773] ->> SapSSLSetNiHdl(sssl_hdl=1144bde90, ni_hdl=218)
  297. [Thr 773] SSL NI-hdl 218: local=134.58.14.152:63866 peer=91.183.178.201:443
  298. [Thr 773] <<- SapSSLSetNiHdl(sssl_hdl=1144bde90, ni_hdl=218)==SAP_O_K
  299. [Thr 773] ->> SapSSLSetTargetHostname(sssl_hdl=1144bde90, &hostname=113359c10)
  300. [Thr 773] <<- SapSSLSetTargetHostname(sssl_hdl=1144bde90)==SAP_O_K
  301. [Thr 773] in: hostname = "services.syx-graphics.com"
  302. [Thr 773] Wed Jul 4 16:54:16:280 2018
  303. [Thr 773] ->> SapSSLSetSessionParam(sssl_hdl=1144bde90, sparam=TLSEXT_SNI_HOSTNAME, iarg=0, parg=113359c10)
  304. [Thr 773] <<- SapSSLSetSessionParam(sssl_hdl=1144bde90)==SAP_O_K
  305. [Thr 773] in: sssl_hdl = 1144bde90
  306. [Thr 773] in: sparam = "TLSEXT_SNI_HOSTNAME"
  307. [Thr 773] in: iarg = 0
  308. [Thr 773] in: parg = "services.syx-graphics.com"
  309. [Thr 773] ->> SapSSLSessionStartNB(sssl_hdl=1144bde90, flags=00000000, timeout=80000, &IOstat=113164224)
  310. [Thr 773] NiIBlockMode: leave blockmode for hdl 218 FALSE
  311. [Thr 773] NiIHdlGetStatus: hdl 218/sock 35 ok, no data pending
  312. [Thr 773] SapISSLUseSessionCache(): Creating NEW session (0 cached)
  313. [Thr 773] CCL[SSL]: Cli-000000AA: Have no session to be resumed. Performing full handshake [ssl3_client_hello]
  314. [Thr 773] CCL[SSL]: Cli-000000AA: ClientHello: Offering protocol version 3.3 (TLSv1.2) [ssl3_get_client_hello_version]
  315. [Thr 773] CCL[SSL]: Cli-000000AA: ClientHello: no session resumption requested (empty session ID) [ssl3_client_hello]
  316. [Thr 773] CCL[SSL]: Cli-000000AA: Summary: Offering 15 cipher suite(s) and SCSV(s):
  317. [Thr 773] < 0> : TLS_ECDHE_RSA_WITH_AES128_GCM_SHA256
  318. [Thr 773] < 1> : TLS_ECDHE_RSA_WITH_AES256_GCM_SHA384
  319. [Thr 773] < 2> : TLS_ECDHE_RSA_WITH_AES128_CBC_SHA
  320. [Thr 773] < 3> : TLS_ECDHE_RSA_WITH_AES256_CBC_SHA384
  321. [Thr 773] < 4> : TLS_ECDHE_RSA_WITH_AES256_CBC_SHA
  322. [Thr 773] < 5> : TLS_ECDHE_ECDSA_WITH_AES128_GCM_SHA256
  323. [Thr 773] < 6> : TLS_ECDHE_ECDSA_WITH_AES256_GCM_SHA384
  324. [Thr 773] < 7> : TLS_ECDHE_ECDSA_WITH_AES128_CBC_SHA
  325. [Thr 773] < 8> : TLS_ECDHE_ECDSA_WITH_AES256_CBC_SHA384
  326. [Thr 773] < 9> : TLS_ECDHE_ECDSA_WITH_AES256_CBC_SHA
  327. [Thr 773] <10> : TLS_RSA_WITH_AES128_GCM_SHA256
  328. [Thr 773] <11> : TLS_RSA_WITH_AES256_GCM_SHA384
  329. [Thr 773] <12> : TLS_RSA_WITH_AES128_CBC_SHA
  330. [Thr 773] <13> : TLS_RSA_WITH_AES256_CBC_SHA
  331. [Thr 773] <14> : Signaling cipher suite value (SCSV) secure renegotiation (RFC5746)
  332. [Thr 773] [ssl_cipher_suites_to_bytes]
  333. [Thr 773] CCL[SSL]: Cli-000000AA: Sending SSLv3/TLS ClientHello [ssl3_client_hello]
  334. [Thr 773] SSL:SiSend(sock= 35)== 0 (SI_OK) (out=157 of 157)
  335. [Thr 773] SSL:SiRecv(sock= 35)==13 (SI_ETIMEOUT) (in=0, max=16)
  336. [Thr 773] --> SSL:SiPoll(sock=35, evt=R, timeout=80000 ms)
  337. [Thr 773] <-- SSL:SiPoll(sock=35, evt=R, slept = 20 ms) Ready
  338. [Thr 773] SSL:SiRecv(sock= 35)== 0 (SI_OK) (in=16, max=16)
  339. [Thr 773] SSL:SiRecv(sock= 35)== 0 (SI_OK) (in=2880, max=5280)
  340. [Thr 773] SSL:SiRecv(sock= 35)==13 (SI_ETIMEOUT) (in=0, max=2400)
  341. [Thr 773] --> SSL:SiPoll(sock=35, evt=R, timeout=79980 ms)
  342. [Thr 773] <-- SSL:SiPoll(sock=35, evt=R, slept = 0 ms) Ready
  343. [Thr 773] SSL:SiRecv(sock= 35)== 0 (SI_OK) (in=2383, max=2400)
  344. [Thr 773] CCL[SSL]: Cli-000000AA: ServerHello: Negotiated version: 3.3 (TLSv1.2). [ssl3_get_server_hello]
  345. [Thr 773] CCL[SSL]: Cli-000000AA: On receiving ServerHello: Creating new session. [ssl3_get_server_hello]
  346. [Thr 773] CCL[SSL]: Cli-000000AA: Used protocol version: TLSv1.2 [ssl3_get_server_hello]
  347. [Thr 773] CCL[SSL]: Cli-000000AA: ServerHello: Negotiated cipher suite: TLS_ECDHE_RSA_WITH_AES256_GCM_SHA384 [ssl3_get_server_hello]
  348. [Thr 773] CCL[SSL]: Cli-000000AA: Received server certificate chain. [ssl3_decode_server_certificate]
  349. [Thr 773] CCL[SSL]: Cli-000000AA: Server certificate details:
  350. [Thr 773] Subject: CN=*.syx-graphics.com, OU=PositiveSSL Wildcard, OU=Domain Control Validated
  351. [Thr 773] Issuer: CN=COMODO RSA Domain Validation Secure Server CA, O=COMODO CA Limited, L=Salford, SP=Greater Manchester, C=GB
  352. [Thr 773] Serial Number: 40:CF:13:FB:6F:F0:4D:E9:80:BB:77:8B:19:8C:E7
  353. [Thr 773] [ssl3_decode_server_certificate]
  354. [Thr 773] CCL[SSL]: Cli-000000AA: Server CA certificate details:
  355. [Thr 773] Subject: CN=COMODO RSA Domain Validation Secure Server CA, O=COMODO CA Limited, L=Salford, SP=Greater Manchester, C=GB
  356. [Thr 773] Issuer: CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, SP=Greater Manchester, C=GB
  357. [Thr 773] Serial Number: 2B:2E:6E:EA:D9:75:36:6C:14:8A:6E:DB:A3:7C:8C:07
  358. [Thr 773] [s3_build_path_from_message]
  359. [Thr 773] CCL[SSL]: Cli-000000AA: Server CA certificate details:
  360. [Thr 773] Subject: CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, SP=Greater Manchester, C=GB
  361. [Thr 773] Issuer: CN=AddTrust External CA Root, OU=AddTrust External TTP Network, O=AddTrust AB, C=SE
  362. [Thr 773] Serial Number: 27:66:EE:56:EB:49:F3:8E:AB:D7:70:A2:FC:84:DE:22
  363. [Thr 773] [s3_build_path_from_message]
  364. [Thr 773] CCL[VERIFY]: Cli-000000AA: Verification result of SSL server certificate (successful)
  365. [Thr 773] Verification result header:
  366. [Thr 773] Verified certificate:
  367. [Thr 773] Subject: CN=*.syx-graphics.com, OU=PositiveSSL Wildcard, OU=Domain Control Validated
  368. [Thr 773] Issuer: CN=COMODO RSA Domain Validation Secure Server CA, O=COMODO CA Limited, L=Salford, SP=Greater Manchester, C=GB
  369. [Thr 773] Serial Number: 40:CF:13:FB:6F:F0:4D:E9:80:BB:77:8B:19:8C:E7
  370. [Thr 773] -----BEGIN CERTIFICATE-----
  371. [Thr 773] MIIGXDCCBUSgAwIBAgIPQM8T+2/wTemAu3eLGYznMA0GCSqGSIb3DQEBCwUAMIGQ
  372. [Thr 773] MQswCQYDVQQGEwJHQjEbMBkGA1UECBMSR3JlYXRlciBNYW5jaGVzdGVyMRAwDgYD
  373. [Thr 773] VQQHEwdTYWxmb3JkMRowGAYDVQQKExFDT01PRE8gQ0EgTGltaXRlZDE2MDQGA1UE
  374. [Thr 773] AxMtQ09NT0RPIFJTQSBEb21haW4gVmFsaWRhdGlvbiBTZWN1cmUgU2VydmVyIENB
  375. [Thr 773] MB4XDTE2MDkyMzAwMDAwMFoXDTE4MTAwOTIzNTk1OVowXzEhMB8GA1UECxMYRG9t
  376. [Thr 773] YWluIENvbnRyb2wgVmFsaWRhdGVkMR0wGwYDVQQLExRQb3NpdGl2ZVNTTCBXaWxk
  377. [Thr 773] Y2FyZDEbMBkGA1UEAwwSKi5zeXgtZ3JhcGhpY3MuY29tMIICIjANBgkqhkiG9w0B
  378. [Thr 773] AQEFAAOCAg8AMIICCgKCAgEAvJH5cJpZi1vIWmaCWfgy3vGYN10RWLxfux+V8mVL
  379. [Thr 773] OTW994/hADjTCdaspQNw3AJ/5Ao/P0o3xthpSCLstGiMjmRf48z3prEOfwMt7LmR
  380. [Thr 773] ZfD5NiobDCnwW5wkTkRkcvKP1NhyV7S/JP0eA5h6CAXr42ADZG2bwHOSN6cj4hpd
  381. [Thr 773] TAR6JFdGSCvvjoB4tGYGTPajBIh6wqZJxV0EFfQDZG64GDzk9nuHVCELZ9WMEO3U
  382. [Thr 773] 4+UkN+YuKPmYBqvByuX5tNrNx34NCBN7w1ksfmIH2q3uBfjKGZsztsz4/+KpsUxa
  383. [Thr 773] LDYZEpeQ4H8sVW/AInBMYY4vFNDKzzek7XSVvMy/dDuBm6egyR6cd+gKA4OkvpWE
  384. [Thr 773] aDtEddy6WfOQJXsrx5m96dJypcvp0GpN4mca4CJphz9Onn1+B6bt5KrE1gHTOhfq
  385. [Thr 773] iLGMiF72ie3kpuPn0AngHNMgtV+vv2J5OVoXo7rkWjDp8/5mFoU18RbASwbSUnYu
  386. [Thr 773] 85wW2RgL5wAZ9B+C0rQd+9rpUEMUXoHm90WHRyhAmwhRGwW5Q0zSfxI83o2F6K6J
  387. [Thr 773] OFNQdAZsnHOLzw/TCsHRcc5DUSEigtZfWOCMFRhasKV/Ai4OPNGhwBlTpZEPE4Mm
  388. [Thr 773] UF7vyWgAhRkyTBPirIew42FgHJ07xhtrHtwDuN58CjcWWqKMsuuizrR2mVmY8MYn
  389. [Thr 773] +pMCAwEAAaOCAeEwggHdMB8GA1UdIwQYMBaAFJCvajqUWgvYkOoSVnPfQ7Q6KNrn
  390. [Thr 773] MB0GA1UdDgQWBBRQoXyAnyjKHwbhOMFewMoDr9wlCzAOBgNVHQ8BAf8EBAMCBaAw
  391. [Thr 773] DAYDVR0TAQH/BAIwADAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTwYD
  392. [Thr 773] VR0gBEgwRjA6BgsrBgEEAbIxAQICBzArMCkGCCsGAQUFBwIBFh1odHRwczovL3Nl
  393. [Thr 773] Y3VyZS5jb21vZG8uY29tL0NQUzAIBgZngQwBAgEwVAYDVR0fBE0wSzBJoEegRYZD
  394. [Thr 773] aHR0cDovL2NybC5jb21vZG9jYS5jb20vQ09NT0RPUlNBRG9tYWluVmFsaWRhdGlv
  395. [Thr 773] blNlY3VyZVNlcnZlckNBLmNybDCBhQYIKwYBBQUHAQEEeTB3ME8GCCsGAQUFBzAC
  396. [Thr 773] hkNodHRwOi8vY3J0LmNvbW9kb2NhLmNvbS9DT01PRE9SU0FEb21haW5WYWxpZGF0
  397. [Thr 773] aW9uU2VjdXJlU2VydmVyQ0EuY3J0MCQGCCsGAQUFBzABhhhodHRwOi8vb2NzcC5j
  398. [Thr 773] b21vZG9jYS5jb20wLwYDVR0RBCgwJoISKi5zeXgtZ3JhcGhpY3MuY29tghBzeXgt
  399. [Thr 773] Z3JhcGhpY3MuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQBOw9aQeGq21DEHNYHBgtSu
  400. [Thr 773] 4DKGqCh2abb+lxGGd35RLX8m6M/Qj3lkojxdvBHke7ZVKUmuU+hl03xKxoKibgMc
  401. [Thr 773] H4NoN5e/lCTYGo89JKgqN1+CMVXUlkKCwHPPxfWqpCYp6J/yc8moA1HusqyWuQJd
  402. [Thr 773] 4z4GuMt83lIDoV0lkJxOj2GE0HnRoVg4ul6ttf/cAKmS8R3LdG2Al9a2v0yeyAvj
  403. [Thr 773] bTERaoi4E+sC6X1sieRD0CYcT67I8eUJ7u6iPcKmTrO8zahskcAzJ8mtqtcMj3cJ
  404. [Thr 773] mTpylFlSHMqrXNeCEqd8/91WLgaAx+m75zt2MrOz7Wr9QqPlps/4hPU1XQRB95tT
  405. [Thr 773] -----END CERTIFICATE-----
  406. [Thr 773] Certificate verification result:
  407. [Thr 773] Certificate:
  408. [Thr 773] Subject: CN=*.syx-graphics.com, OU=PositiveSSL Wildcard, OU=Domain Control Validated
  409. [Thr 773] Verification result:
  410. [Thr 773] Status: Successful
  411. [Thr 773] DirectlyTrusted: Successful
  412. [Thr 773] Trust in PSE:
  413. [Thr 773] Token URI : tokpse:/usr/sap/POQ/J00/sec/SAPSSLC.pse
  414. [Thr 773] Trusted certificate : CN=poq, OU=ICTS, L=Heverlee, O=KU Leuven, SP=Vlaams-Brabant, C=BE
  415. [Thr 773] Trusted certificate : CN=VeriSign Universal Root Certification Authority, OU="(c) 2008 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
  416. [Thr 773] Trusted certificate : CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, SP=Greater Manchester, C=GB
  417. [Thr 773] Trusted certificate : CN=COMODO RSA Domain Validation Secure Server CA, O=COMODO CA Limited, L=Salford, SP=Greater Manchester, C=GB
  418. [Thr 773] Trusted certificate : CN=AddTrust External CA Root, OU=AddTrust External TTP Network, O=AddTrust AB, C=SE
  419. [Thr 773] Trusted certificate : CN=Symantec Class 3 Secure Server SHA256 SSL CA, OU=Symantec Trust Network, O=Symantec Corporation, C=US
  420. [Thr 773] Trusted certificate : CN=*.syx-graphics.com, OU=PositiveSSL Wildcard, OU=Domain Control Validated
  421. [Thr 773] [sec_VerificationContext_check_Certificate3]
  422. [Thr 773] CCL[SSL]: Cli-000000AA: No client authentication requested [ssl3_check_for_certificate_request]
  423. [Thr 773] SSL:SSL_read(netin= 5279) handshake, processed= 5279
  424. [Thr 773] SSL:SiSend(sock= 35)== 0 (SI_OK) (out=126 of 126)
  425. [Thr 773] SSL:SiRecv(sock= 35)==13 (SI_ETIMEOUT) (in=0, max=16)
  426. [Thr 773] --> SSL:SiPoll(sock=35, evt=R, timeout=79980 ms)
  427. [Thr 773] <-- SSL:SiPoll(sock=35, evt=R, slept = 7 ms) Ready
  428. [Thr 773] Wed Jul 4 16:54:16:313 2018
  429. [Thr 773] SSL:SiRecv(sock= 35)== 0 (SI_OK) (in=16, max=16)
  430. [Thr 773] SSL:SSL_read(netin= 6) handshake, processed= 6
  431. [Thr 773] SSL:SiRecv(sock= 35)== 0 (SI_OK) (in=35, max=48)
  432. [Thr 773] CCL[SSL]: Cli-000000AA: ########## TLSv1.2 connection with this server established: CN=*.syx-graphics.com, OU=PositiveSSL Wildcard, OU=Domain Control Validated ########## [ssl3_connect]
  433. [Thr 773] SSL:SSL_read(netin= 45) handshake, processed= 45
  434. [Thr 773] SSLSessionStart: new SSL session (TLSv1.2) no CertRequest
  435. [Thr 773] Server Certificate available (FCPath-Len= 2)
  436. [Thr 773] No certificate request received from Server
  437. [Thr 773] secussl_AddSSL2Cache(): Creating new SSSL_CACHE entry
  438. [Thr 773] Client SSL cache cleanup: 0 removed, 0 still in cache (max 500)
  439. [Thr 773] HexDump of new SSL session ID { &buf= 1144be11c, buf_len= 32 }
  440. [Thr 773] 00000: 7c 4c 00 00 2e 04 a5 1a cb 33 93 38 8e b7 c6 b6 |L...... .3.8....
  441. [Thr 773] 00010: cf 72 87 8c b4 39 bf df 83 be a8 28 3f c5 72 51 .r...9.. ...(?.rQ
  442. [Thr 773] Base64-Dump of peer certificate (len=1632 bytes)
  443. [Thr 773]
  444. [Thr 773] -----BEGIN CERTIFICATE-----
  445. [Thr 773] MIIGXDCCBUSgAwIBAgIPQM8T+2/wTemAu3eLGYznMA0GCSqGSIb3DQEBCwUAMIGQ
  446. [Thr 773] MQswCQYDVQQGEwJHQjEbMBkGA1UECBMSR3JlYXRlciBNYW5jaGVzdGVyMRAwDgYD
  447. [Thr 773] VQQHEwdTYWxmb3JkMRowGAYDVQQKExFDT01PRE8gQ0EgTGltaXRlZDE2MDQGA1UE
  448. [Thr 773] AxMtQ09NT0RPIFJTQSBEb21haW4gVmFsaWRhdGlvbiBTZWN1cmUgU2VydmVyIENB
  449. [Thr 773] MB4XDTE2MDkyMzAwMDAwMFoXDTE4MTAwOTIzNTk1OVowXzEhMB8GA1UECxMYRG9t
  450. [Thr 773] YWluIENvbnRyb2wgVmFsaWRhdGVkMR0wGwYDVQQLExRQb3NpdGl2ZVNTTCBXaWxk
  451. [Thr 773] Y2FyZDEbMBkGA1UEAwwSKi5zeXgtZ3JhcGhpY3MuY29tMIICIjANBgkqhkiG9w0B
  452. [Thr 773] AQEFAAOCAg8AMIICCgKCAgEAvJH5cJpZi1vIWmaCWfgy3vGYN10RWLxfux+V8mVL
  453. [Thr 773] OTW994/hADjTCdaspQNw3AJ/5Ao/P0o3xthpSCLstGiMjmRf48z3prEOfwMt7LmR
  454. [Thr 773] ZfD5NiobDCnwW5wkTkRkcvKP1NhyV7S/JP0eA5h6CAXr42ADZG2bwHOSN6cj4hpd
  455. [Thr 773] TAR6JFdGSCvvjoB4tGYGTPajBIh6wqZJxV0EFfQDZG64GDzk9nuHVCELZ9WMEO3U
  456. [Thr 773] 4+UkN+YuKPmYBqvByuX5tNrNx34NCBN7w1ksfmIH2q3uBfjKGZsztsz4/+KpsUxa
  457. [Thr 773] LDYZEpeQ4H8sVW/AInBMYY4vFNDKzzek7XSVvMy/dDuBm6egyR6cd+gKA4OkvpWE
  458. [Thr 773] aDtEddy6WfOQJXsrx5m96dJypcvp0GpN4mca4CJphz9Onn1+B6bt5KrE1gHTOhfq
  459. [Thr 773] iLGMiF72ie3kpuPn0AngHNMgtV+vv2J5OVoXo7rkWjDp8/5mFoU18RbASwbSUnYu
  460. [Thr 773] 85wW2RgL5wAZ9B+C0rQd+9rpUEMUXoHm90WHRyhAmwhRGwW5Q0zSfxI83o2F6K6J
  461. [Thr 773] OFNQdAZsnHOLzw/TCsHRcc5DUSEigtZfWOCMFRhasKV/Ai4OPNGhwBlTpZEPE4Mm
  462. [Thr 773] UF7vyWgAhRkyTBPirIew42FgHJ07xhtrHtwDuN58CjcWWqKMsuuizrR2mVmY8MYn
  463. [Thr 773] +pMCAwEAAaOCAeEwggHdMB8GA1UdIwQYMBaAFJCvajqUWgvYkOoSVnPfQ7Q6KNrn
  464. [Thr 773] MB0GA1UdDgQWBBRQoXyAnyjKHwbhOMFewMoDr9wlCzAOBgNVHQ8BAf8EBAMCBaAw
  465. [Thr 773] DAYDVR0TAQH/BAIwADAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTwYD
  466. [Thr 773] VR0gBEgwRjA6BgsrBgEEAbIxAQICBzArMCkGCCsGAQUFBwIBFh1odHRwczovL3Nl
  467. [Thr 773] Y3VyZS5jb21vZG8uY29tL0NQUzAIBgZngQwBAgEwVAYDVR0fBE0wSzBJoEegRYZD
  468. [Thr 773] aHR0cDovL2NybC5jb21vZG9jYS5jb20vQ09NT0RPUlNBRG9tYWluVmFsaWRhdGlv
  469. [Thr 773] blNlY3VyZVNlcnZlckNBLmNybDCBhQYIKwYBBQUHAQEEeTB3ME8GCCsGAQUFBzAC
  470. [Thr 773] hkNodHRwOi8vY3J0LmNvbW9kb2NhLmNvbS9DT01PRE9SU0FEb21haW5WYWxpZGF0
  471. [Thr 773] aW9uU2VjdXJlU2VydmVyQ0EuY3J0MCQGCCsGAQUFBzABhhhodHRwOi8vb2NzcC5j
  472. [Thr 773] b21vZG9jYS5jb20wLwYDVR0RBCgwJoISKi5zeXgtZ3JhcGhpY3MuY29tghBzeXgt
  473. [Thr 773] Z3JhcGhpY3MuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQBOw9aQeGq21DEHNYHBgtSu
  474. [Thr 773] 4DKGqCh2abb+lxGGd35RLX8m6M/Qj3lkojxdvBHke7ZVKUmuU+hl03xKxoKibgMc
  475. [Thr 773] H4NoN5e/lCTYGo89JKgqN1+CMVXUlkKCwHPPxfWqpCYp6J/yc8moA1HusqyWuQJd
  476. [Thr 773] 4z4GuMt83lIDoV0lkJxOj2GE0HnRoVg4ul6ttf/cAKmS8R3LdG2Al9a2v0yeyAvj
  477. [Thr 773] bTERaoi4E+sC6X1sieRD0CYcT67I8eUJ7u6iPcKmTrO8zahskcAzJ8mtqtcMj3cJ
  478. [Thr 773] mTpylFlSHMqrXNeCEqd8/91WLgaAx+m75zt2MrOz7Wr9QqPlps/4hPU1XQRB95tT
  479. [Thr 773] -----END CERTIFICATE-----
  480. [Thr 773] Subject Alt Names: dNSName=syx-graphics.com, dNSName=*.syx-graphics.com
  481. [Thr 773] MatchTargetName("services.syx-graphics.com", dNSName="*.syx-graphics.com") == WILDCARD match
  482. [Thr 773] SapSSLISessionStartFin(sssl_hdl=1144bde90)==SAP_O_K
  483. [Thr 773] in/out: status = "new SSL session,TLSv1.2,TLS_ECDHE_RSA_WITH_AES256_GCM_SHA384"
  484. [Thr 773] Subject DN = "CN=*.syx-graphics.com, OU=PositiveSSL Wildcard, OU=Domain Control Validated"
  485. [Thr 773] Issuer DN = "CN=COMODO RSA Domain Validation Secure Server CA, O=COMODO CA Limited, L=Salford, SP=Greater Manchester, C=GB"
  486. [Thr 773] <<- SapSSLSessionStartNB(sssl_hdl=1144bde90)==SAP_O_K
  487. [Thr 773] in/out: ... = "fl=00000000, timeout=80000, io=idle"
  488. [Thr 773] IcmConnPoolNewEntry: created new entry 113411960[0] for pool 113332030 (nihdl=218, ssl=1144bde90)
  489. [Thr 773] ICR: IcrAttachToServer('!J2EES' 2 2 4 1 port:443/1/-1) 0-> 0
  490. [Thr 773] HTTP request [9/5695/1] dispatched to SID='SYX', destination='SAP_WDISP_EXTSRV_0_D70BCA888465AC8F'
  491. [Thr 773] HTR: routing to destination 'SAP_WDISP_EXTSRV_0_D70BCA888465AC8F' (balanceable=0)
  492. [Thr 773] server triggered
  493. [Thr 773] Pool Entry 113411960:
  494. [Thr 773] NI: 218, SSL: 1144bde90, allocated: 1, inuse: 1, desc: 113359b30
  495. [Thr 773] local host: 134.58.14.152:63866
  496. [Thr 773] remote host: 91.183.178.201:443
  497. [Thr 773] HTR: forwarding buffer to server (537)
  498. [Thr 773] BINDUMP of content denied
  499. [Thr 773] ->> SapSSLWriteNB(sssl_hdl=1144bde90, buf=a000000300ad310, len=537, flags=00000000, timeout=100000, &IOstate=113164b94, &written=113164b98)
  500. [Thr 773] SSL:SSL_write(len=537) net=566 (out=537 of 537, prev=0)
  501. [Thr 773] SSL:SiSend(sock= 35)== 0 (SI_OK) (out=566 of 566)
  502. [Thr 773] <<- SapSSLWriteNB(sssl_hdl=1144bde90)==SAP_O_K
  503. [Thr 773] in/out: ... = "buf= a000000300ad310, written= 537 of 537 (all) io=idle"
  504. [Thr 773] IcmPlFlushBuf: SapSSLWriteNB (537 bytes) wrote 537, rc=0
  505. [Thr 773] MPI<25ea>6#6 DiscardOutbuf 3 0 0 ad2a0 0 0 -> a000000300ad2a0 MPI_OK
  506. [Thr 773] HttpSrvHdlRequest: Subhandler rc=704
  507. [Thr 773] Wed Jul 4 16:54:16:314 2018
  508. [Thr 773] IcmPlCheckRetVal: Next status: WRITE_RESPONSE(4)
  509. [Thr 773] IcmHandleNetRead(id=9/5695): read_len: 432, HandleNetData returned: 4
  510. [Thr 773] IcmHandleNetRead(id=9/5695): status 1 -> 4
  511. [Thr 773] ->> SapSSLReadPendingNB(sssl_hdl=1133566f0, &plen=11316c3a8, &more=11316c390, &ios=11316c394)
  512. [Thr 773] <<- SapSSLReadPendingNB(sssl_hdl=1133566f0)==SAP_O_K
  513. [Thr 773] in/out: ... = "pendlen=0, more=N, io=idle"
  514. [Thr 773] IcmReadFromPartner(id=9/5695): read with maximum timeout 500
  515. [Thr 773] IcmReadFromPartner(id=9/5695): request new MPI (0/0)
  516. [Thr 773] IcmLowOnBlocks: mpi buffer space free (cur/limit/unreserved): 0/716/896)
  517. [Thr 773] MPI<25eb>13#3 GetOutbuf -1 ad2a0 65536 (0) -> a000000300ad2c0 20971520 MPI_OK
  518. [Thr 773] IcmMpiGetOutbuf: Set MPI Header with type 1 at a000000300ad2c0, len=80
  519. [Thr 773] IcmMpiSetHeaderData: Set MPI Header with type 1 at a000000300ad2c0, len=80
  520. [Thr 773] ->> SapSSLReadPendingNB(sssl_hdl=1144bde90, &plen=11316c240, &more=11316c230, &ios=11316c238)
  521. [Thr 773] <<- SapSSLReadPendingNB(sssl_hdl=1144bde90)==SAP_O_K
  522. [Thr 773] in/out: ... = "pendlen=0, more=N, io=idle"
  523. [Thr 773] NiIPeek: peek successful for hdl 218 (r)
  524. [Thr 773] ->> SapSSLReadNB(sssl_hdl=1144bde90, buf=a000000300ad310, buf_max=65455, flags=00000000, timeout=500, &bMoreData=11316c230, &IOstate=11316c238, &readlen=11316c23c)
  525. [Thr 773] SSL:SiRecv(sock= 35)== 0 (SI_OK) (in=16, max=16)
  526. [Thr 773] SSL:SiRecv(sock= 35)== 0 (SI_OK) (in=505, max=512)
  527. [Thr 773] SSL:SSL_read(reclen= 521) data, out= 492
  528. [Thr 773] <<- SapSSLReadNB(sssl_hdl=1144bde90)==SAP_O_K
  529. [Thr 773] in/out: ... = "fl=0x00, max=65455, got=492, more=N, io=idle"
  530. [Thr 773] ->> SapSSLReadPendingNB(sssl_hdl=1144bde90, &plen=11316c240, &more=11316c230, &ios=11316c238)
  531. [Thr 773] <<- SapSSLReadPendingNB(sssl_hdl=1144bde90)==SAP_O_K
  532. [Thr 773] in/out: ... = "pendlen=0, more=N, io=idle"
  533. [Thr 773] NiIPeek: peek successful for hdl 218 (r)
  534. [Thr 773] ->> SapSSLReadNB(sssl_hdl=1144bde90, buf=a000000300ad4fc, buf_max=64963, flags=00000000, timeout=0, &bMoreData=11316c230, &IOstate=11316c238, &readlen=11316c23c)
  535. [Thr 773] SSL:SiRecv(sock= 35)== 0 (SI_OK) (in=0, max=16) EOF!
  536. [Thr 773] <<- SapSSLReadNB(sssl_hdl=1144bde90)==SSSLERR_CONN_CLOSED
  537. [Thr 773] ->> SapSSLErrorName(rc=-10)
  538. [Thr 773] <<- SapSSLErrorName()==SSSLERR_CONN_CLOSED
  539. [Thr 773] IcmReadFromPartner(id=9/5695): SapSSLReadNB failed (-10): SSSLERR_CONN_CLOSED, ssl_io_status: 0
  540. [Thr 773] IcmReadFromPartner(id=9/5695): connection broken (len=0,492)
  541. [Thr 773] ConnPoolCloseNiHdl:
  542. [Thr 773] Pool Entry: 113411960:
  543. [Thr 773] NI: 218, SSL: 1144bde90, allocated: 1, inuse: 1, desc: 113359b30
  544. [Thr 773] ->> SapSSLSessionDoneNB(&sssl_hdl=113411990)
  545. [Thr 773] CCL[SSL]: Cli-000000AA: Sending alert of level WARNING: close notify [ssl3_send_alert]
  546. [Thr 773] SSL:SiSend(sock= 35)== 0 (SI_OK) (out=31 of 31)
  547. [Thr 773] CCL[SSL]: Cli-000000AA: ########## SSL connection cleaned up and destroyed. ########## [SSL_free]
  548. [Thr 773] Wed Jul 4 16:54:16:321 2018
  549. [Thr 773] <<- SapSSLSessionDoneNB()==SAP_O_K
  550. [Thr 773] in: sssl_hdl = 1144bde90
  551. [Thr 773] in/out: ... ni_hdl = 218
  552. [Thr 773] NiICloseHandle: shutdown and close hdl 218/sock 35
  553. [Thr 773] BINDUMP of content denied
  554. [Thr 773] PlugInHandleServData(rqid=9/5695/1): role: Server(1), status: 3
  555. [Thr 773] content-length: 0/-1, buf_len: 492, buf_offset: 0, buf_status: 6
  556. [Thr 773] ICT: IctIHttpOpenMessage: 116ad1e10 typ=2
  557. [Thr 773] HttpParseResponseHeader: no transfer-encoding set
  558. [Thr 773] HttpParseResponseHeader: Version: 1001
  559. [Thr 773] HttpParseResponseHeader: Keep-Alive: 0
  560. [Thr 773] HTTP response (raw) [9/5695/1]:
  561. [Thr 773] HTTP/1.1 404 Not Found
  562. [Thr 773] content-type: text/html; charset=us-ascii
  563. [Thr 773] server: Microsoft-HTTPAPI/2.0
  564. [Thr 773] date: Wed, 04 Jul 2018 14:54:16 GMT
  565. [Thr 773] connection: close
  566. [Thr 773] content-length: 315
  567. [Thr 773] Connection Info: role=Server, local=par0189:44322, peer=10.112.0.20, protocol=HTTPS
  568. [Thr 773] HttpSrvHdlResponse: body_complete: 1, native: 1, follow_up: 0
  569. [Thr 773] HttpSrvHdlResponse: flags: 1060869, handle_resp: 8192
  570. [Thr 773] HttpSubHandlerItActivate: handler 2: HttpWebDispHandler
  571. [Thr 773] HttpSrvHdlResponse: native: 1, flags & NATIVE: 0
  572. [Thr 773] HttpSubHandlerCall: Call Handler: HttpWebDispHandler (113182350/11316fb10), task=TASK_RESPONSE(2), header_len=177
  573. [Thr 773] HttpRouteHandler: 2 177 113182350 113188680
  574. [Thr 773] HTR: receiving first buffer of response 177 492 116ad1e10
  575. [Thr 773] ICR: IcrUpdateServerStatistics( 'SAP_WDISP_EXTSRV_0_D70BCA888465AC8F' 6790 ) -> 0
  576. [Thr 773] HTR: HTTP version = 1001.
  577. [Thr 773] HTR: connection = 'close'
  578. [Thr 773] HTR: connection keepalive = 0.
  579. [Thr 773] HTR: content-length = 315
  580. [Thr 773] HTR: forwarding buffer to client 492 492 492 1 (492 0)
  581. [Thr 773] HTR: last buffer received.
  582. [Thr 773] HttpSrvHdlResponse: body_complete: 1, native: 0, follow_up: 0
  583. [Thr 773] HttpSubHandlerItDeactivate: handler 2: HttpWebDispHandler
  584. [Thr 773] HttpSrvHdlResponse: flags: 12293, handle_resp: 8192
  585. [Thr 773] HttpSubHandlerItActivate: handler 1: HttpModHandler
  586. [Thr 773] HttpSrvHdlResponse: native: 0, flags & NATIVE: 0
  587. [Thr 773] HttpSubHandlerCall: Call Handler: HttpModHandler (113177f50/11316fb10), task=TASK_RESPONSE(2), header_len=177
  588. [Thr 773] HttpModHandler: process 2, header_len 177
  589. [Thr 773] HttpModGetDefRules: determined the defactions: COMPAT_HANDLING (144)
  590. [Thr 773] Wed Jul 4 16:54:16:321 2018
  591. [Thr 773] HttpGetRouteTargetSystem: using existing SID=SYX
  592. [Thr 773] HttpGetRouteTargetSystem: SID='SYX'
  593. [Thr 773] HttpModHandler: perform the actions: COMPAT_HANDLING (144)
  594. [Thr 773] HttpModHandler: Response not rewritten
  595. [Thr 773] HttpSrvHdlResponse: flags: 12293, handle_resp: 8192
  596. [Thr 773] HttpSubHandlerItActivate: handler 0: HttpAuthHandler
  597. [Thr 773] HttpSrvHdlResponse: native: 0, flags & NATIVE: 0
  598. [Thr 773] HttpSubHandlerCall: Call Handler: HttpAuthHandler (113178ad0/11316fb10), task=TASK_RESPONSE(2), header_len=177
  599. [Thr 773] IcmNetBufWrapBuf: allocated netbuf: 1111aba40, blocks used: 1
  600. [Thr 773] IcmNetBufWrapBuf: allocated netbuf: 1111aba40
  601. [Thr 773] ICR: closing pooled connection 113411960
  602. [Thr 773] ConnPoolCloseNiHdl:
  603. [Thr 773] Pool Entry: 113411960:
  604. [Thr 773] NI: -1, SSL: (nil), allocated: 1, inuse: 1, desc: 113359b30
  605. [Thr 773] IcrDetachFromServer: closing port 443/1/-1
  606. [Thr 773] IcmConnPoolFreeEntry: free conn pool entry 113411960[0] in pool 113332030 (nihdl=-1, ssl=(nil))
  607. [Thr 773] HTR: decrement load factor: 40 -> 0 (d=40)
  608. [Thr 773] IcrFreeConnResources: 1111c55b0
  609. [Thr 773] IcmPlDetachContext(id=9/5695): detaching from context (4)
  610. [Thr 773] IcmConnInitContext: context initialized
  611. [Thr 773] HTR: rwl unlock 'SAP_WDISP_EXTSRV_0_D70BCA888465AC8F' -> 0 (3198)
  612. [Thr 773] ICR: IcrDetachFromServer -> 0
  613. [Thr 773] HTR: HtrCleanupConnection -> 0
  614. [Thr 773] HttpSrvHdlResponse: RET_CLOSE
  615. [Thr 773] PlugInHandleServData: HttpSrvHdlResponse returned: 702
  616. [Thr 773] IcmPlCheckRetVal: Plugin retval: PLUGIN_RET_CLOSE (702)
  617. [Thr 773] IcmHandleReadFromPartner(id=9/5695): HandleServData returned: 702
  618. [Thr 773] BINDUMP of content denied
  619. [Thr 773] IcmWriteToConn(id=9/5695): prepared to write data to partner (len = 492, timeout = 2000)
  620. [Thr 773] ->> SapSSLWriteNB(sssl_hdl=1133566f0, buf=a000000300ad310, len=492, flags=00000000, timeout=2000, &IOstate=11316c220, &written=11316c224)
  621. [Thr 773] SSL:SSL_write(len=492) net=521 (out=492 of 492, prev=0)
  622. [Thr 773] SSL:SiSend(sock= 28)== 0 (SI_OK) (out=521 of 521)
  623. [Thr 773] <<- SapSSLWriteNB(sssl_hdl=1133566f0)==SAP_O_K
  624. [Thr 773] in/out: ... = "buf= a000000300ad310, written= 492 of 492 (all) io=idle"
  625. [Thr 773] IcmWriteToConn(id=9/5695): wrote data to partner (len = 492)
  626. [Thr 773] IcmNetBufFree: free netbuf: 1111aba40 out of 1 used
  627. [Thr 773] MPI<25eb>13#4 DiscardOutbuf 3 0 0 ad2a0 0 0 -> a000000300ad2a0 MPI_OK
  628. [Thr 773] PlugInStopConn: role: Server(1), error: OK(0), write_err: 0
  629. [Thr 773] HttpSubHandlerClose: Call Handler: HttpAuthHandler (113178ad0/11316fb10), task=TASK_CLOSE(3)
  630. [Thr 773] HttpSubHandlerClose: Call Handler: HttpModHandler (113177f50/11316fb10), task=TASK_CLOSE(3)
  631. [Thr 773] Wed Jul 4 16:54:16:321 2018
  632. [Thr 773] HttpModHandler: process 3, header_len 0
  633. [Thr 773] HttpSubHandlerClose: Call Handler: HttpWebDispHandler (113182350/11316fb10), task=TASK_CLOSE(3)
  634. [Thr 773] HttpRouteHandler: 3 0 113182350 (nil)
  635. [Thr 773] HTR: HtrCleanupConnection -> 0
  636. [Thr 773] HttpSubHandlerClose: remove reference to table 11316fb10, now 1 references, 1 tables used
  637. [Thr 773] ICT: IctHttpCloseMessage( 11582c030 ) -> u=0 rc=0
  638. [Thr 773] ICT: IctHttpCloseMessage( 116ad1e10 ) -> u=0 rc=0
  639. [Thr 773] ->> SapSSLSessionDoneNB(&sssl_hdl=1111c5800)
  640. [Thr 773] CCL[SSL]: Srv-000000A9: Sending alert of level WARNING: close notify [ssl3_send_alert]
  641. [Thr 773] SSL:SiSend(sock= 28)== 0 (SI_OK) (out=31 of 31)
  642. [Thr 773] CCL[SSL]: Srv-000000A9: ########## SSL connection cleaned up and destroyed. ########## [SSL_free]
  643. [Thr 773] <<- SapSSLSessionDoneNB()==SAP_O_K
  644. [Thr 773] in: sssl_hdl = 1133566f0
  645. [Thr 773] in/out: ... ni_hdl = 165
  646. [Thr 773] MPI<25ea>6#7 Close( 6 ) opt=4 del=0( 1 0 ) wakeup=0-> MPI_OK
  647. [Thr 773] MPI<25ea>6#9 Delete( 6 ) -> MPI_OK
  648. [Thr 773] MPI<25ea>6#8 Close( 6 ) opt=4 del=1( 0 0 ) wakeup=0-> MPI_OK
  649. [Thr 773] MPI<25eb>13#5 Close( 13 ) opt=4 del=0( 0 1 ) wakeup=0-> MPI_OK
  650. [Thr 773] MPI<25eb>13#7 Delete( 13 ) -> MPI_OK
  651. [Thr 773] MPI<25eb>13#6 Close( 13 ) opt=4 del=1( 0 0 ) wakeup=0-> MPI_OK
  652. [Thr 773] NiIShutdownHandle: shutdown -w of hdl 165
  653. [Thr 773] NiIPeek: peek successful for hdl 165 (r)
  654. [Thr 773] NiIRead: hdl 165 SSLState 0
  655. [Thr 773] NiIRead: SiRecv failed for hdl 165/sock 28
  656. [Thr 773] (SI_ECONN_BROKEN/0; I4; ST; P=10.112.0.20:57617; L=???)
  657. [Thr 773] NiICloseHandle: shutdown and close hdl 165/sock 28
  658. [Thr 773] IcmConnClose: Connection 9/5695 closed
  659. [Thr 773] IcmServDecrRefCount: par0189:44322 - new serv_ref_count: 0
  660. [Thr 773] REQ TRACE END: 9/5695/1
  661. [Thr 773] IcmWorkerThread: Thread 1: Waiting for event
Add Comment
Please, Sign In to add comment