Slow response time using SAPHTTP RFC

 

Hello,

I´m using function HTTP_POST with SAPHTTP RFC to call an API on my local machine.
When the call are maded from my local machine using ajax, for tests purposes, the API returns instantly. When called by HTTP_POST, I have a response time of approximately two seconds.

Is this slowness expected when making calls using the SAPHTTP RFC? My application will need to make several consecutive API calls, and this high response time makes my solution unfeasible.

My SAP Logon is on the newest version, and my http trace file below.

 

—————————————————
trc file: “dev_http”, trc level: 2, release: “753”
—————————————————
[Thr 1972] Wed Jul 10 08:32:26 2024
[Thr 1972] [22016:1972] sccsid: @(#) $Id: //bas/753_REL/src/krn/ftp/httpnw.c#20 $ SAP
[Thr 1972] Non-Unicode
[Thr 1972] Compiled at: Jun 25 2024 560 (PC with Windows NT)
[Thr 1972] Compiled for 32 BIT
[Thr 1972] SAPHTTP patchnumber: 1300
[Thr 1972] Location of dev_http): C:UsersuserAppDataLocalSAPSAP GUITraces
[Thr 1972] Current working directory: C:UsersuserDocumentsSAPSAP GUI
[Thr 1972] Running on: NOTE Windows NT 10.0 22631 16x Intel 80686 (Mod 141 Step 1)
[Thr 1972] [22016:1972] Environment SAP_CODEPAGE = 4110
[Thr 1972] [22016] new codepage 1160
[Thr 1972] [22016] RFC Version 7.53.1326
[Thr 1972] [22016] HTTP Start : argc – 6 a0 – saphttp
[Thr 1972] [22016] [Thr 1972] /H/XXX.XXX.XXX.XXX/S/3299/H/sapappdev [Thr 1972] sapgw00 [Thr 1972] 39018850 [Thr 1972] CPIC_TRACE=2 [Thr 1972] IDX=1 [Thr 1972]
[Thr 1972] [22016] call rfcstartserver
[Thr 1972] [22016:1972] Rfc call HTTP_POST start
[Thr 1972] RFC Attributes
[Thr 1972] ————–
[Thr 1972] RFC destination=”
[Thr 1972] Own host name=’Note’
[Thr 1972] Partner host name=’sapappdev’
[Thr 1972] R/3 system number=’00’
[Thr 1972] R/3 system name=’ECD’
[Thr 1972] Calling program name=’SAPLSFTP’
[Thr 1972] RFC Parameters
[Thr 1972] ————–
[Thr 1972] URI=’https://127.0.0.1/agente/clisitef/startTransaction
[Thr 1972] TRACE=’Y’
[Thr 1972] PROXY=”
[Thr 1972] ELENGTH=’0′
[Thr 1972] PATH=”
[Thr 1972] COMPR=’ ‘
[Thr 1972] USER=”
[Thr 1972] PWD=”
[Thr 1972] PUSER=”
[Thr 1972] PPWD=”
[Thr 1972] CONVERT=’Y’
[Thr 1972] PREFIX=”
[Thr 1972] TIMEOUT=’0′
[Thr 1972] Wed Jul 10 08:32:26 2024
[Thr 1972] [22016:1972] URI https://127.0.0.1/agente/clisitef/startTransaction
[Thr 1972] [22016:1972] existing SECUDIR=C:Program Files (x86)SAPFrontEndSAPguisec
[Thr 1972] <<- SapSSLSetTraceFile(fp=007BC368)==SAP_O_K
[Thr 1972] =================================================
[Thr 1972] = SSL Initialization platform tag=(ntintel-msc19)
[Thr 1972] = (753_REL patchno 1326,Jun 25 2024,mt,ascii, 8/32/32)
[Thr 1972] = SapISSLComposeFilename(ssl_lib): using default “sapcrypto.dll”
[Thr 1972] = disabled FIPS 140-2 crypto kernel
[Thr 1972] = CCL implements support for session-specific cipher suites
[Thr 1972] = found CommonCryptoLib 8.5.53 (Sep 22 2023) [AES-NI,CLMUL,SSE,SSE2,SSSE3]
[Thr 1972] = current UserID: NOTEuser
[Thr 1972] = found SECUDIR environment variable
[Thr 1972] = using SECUDIR=C:Program Files (x86)SAPFrontEndSAPguisec
[Thr 1972] = using sssl_pse_dir=”C:Program Files (x86)SAPFrontEndSAPguisec”
[Thr 1972] = SapISSLComposeFilename(server_pse): using default “C:Program Files (x86)SAPFrontEndSAPguisecSAPSSLS.pse”
[Thr 1972] = SapISSLComposeFilename(client_pse): using default “C:Program Files (x86)SAPFrontEndSAPguisecSAPSSLC.pse”
[Thr 1972] = SapISSLComposeFilename(anon_pse): using default “C:Program Files (x86)SAPFrontEndSAPguisecSAPSSLA.pse”
[Thr 1972] = automagic TLS extension SNI enabled
[Thr 1972] = Client SSL_CTX 00784460 pvflags=896 (TLSv1.2,TLSv1.1,TLSv1.0)
[Thr 1972] = Cert validity 4922 days +12:27:35 — UTCTime=380101000001Z
[Thr 1972] = PSE file=”C:Program Files (x86)SAPFrontEndSAPguisecSAPSSLC.pse”
[Thr 1972] = Subject : CN=SSL Client for SAPHTTP
[Thr 1972] = Issuer : CN=SSL Client for SAPHTTP
[Thr 1972] = SerialNo: 0A:20:24:06:23:12:16:11
[Thr 1972] = Validity – NotBefore: Sun Jun 23 09:16:11 2024 (240623121611Z)
[Thr 1972] = NotAfter: Thu Dec 31 21:00:01 2037 (380101000001Z)
[Thr 1972] = SSL_CTX ciphersuites=134:PFS:HIGH:!aECDSA::EC_X25519:EC_P256:EC_HIGH
[Thr 1972] = The Client SSL_CTX provides these 9 cipher suites:
[Thr 1972] = 1. TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[Thr 1972] = 2. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
[Thr 1972] = 3. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[Thr 1972] = 4. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
[Thr 1972] = 5. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
[Thr 1972] = 6. TLS_RSA_WITH_AES_128_GCM_SHA256
[Thr 1972] = 7. TLS_RSA_WITH_AES_256_GCM_SHA384
[Thr 1972] = 8. TLS_RSA_WITH_AES_128_CBC_SHA
[Thr 1972] = 9. TLS_RSA_WITH_AES_256_CBC_SHA
[Thr 1972] = Success — SapCryptoLib SSL ready!
[Thr 1972] =================================================
[Thr 1972]
[Thr 1972] Wed Jul 10 08:32:26 2024
[Thr 1972] <<- SapSSLInit(read_profile=0)==SAP_O_K
[Thr 1972]
[Thr 1972] [22016:1972] Connected to 127.0.0.1 Port 443 in 0 ms
[Thr 1972] <<- SapSSLSessionInit()==SAP_O_K
[Thr 1972] in: args = “role=1 (CLIENT), auth_type=3 (USE_CLIENT_CERT)”
[Thr 1972] out: sssl_hdl = 00831F28
[Thr 1972] SSL NI-hdl 1: local=127.0.0.1:51775 peer=127.0.0.1:443
[Thr 1972] <<- SapSSLSetNiHdl(sssl_hdl=00831F28, ni_hdl=1)==SAP_O_K
[Thr 1972] <<- SapSSLSetTargetHostname(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in: hostname = “127.0.0.1”
[Thr 1972] (No certificate request received from Server)
[Thr 1972] new TLS session_id=”53BDF0CE B2261635 A6AAC279 217312AA 891AE30A 446412F1 D3C74A67 9ED6EE38″
[Thr 1972] Subject Alt Names: iPAddress=::1, iPAddress=127.0.0.1, dNSName=fe80::1, dNSName=::1, dNSName=127.0.0.1, dNSName=localhost
[Thr 1972] MatchTargetName(“127.0.0.1″, dNSName=”localhost”) MISmatch
[Thr 1972] MatchTargetName(“127.0.0.1″, dNSName=”127.0.0.1”) == EXACT match
[Thr 1972] <<- SapSSLSessionStart(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: status = “new SSL session,TLSv1.2,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384”
[Thr 1972] Subject DN = “[email protected], CN=localhost, OU=FILL HERE, O=FILL HERE, L=Belo Horizonte, SP=Minas Gerais, C=BR”
[Thr 1972] Issuer DN = “[email protected], CN=FILL HERE, OU=FILL HERE, O=FILL HERE, L=Belo Horizonte, SP=Minas Gerais, C=BR”
[Thr 1972] SerialNum = 8E:19:2C:25:26:CE:38:DB
[Thr 1972]
[Thr 1972] [22016:1972] Request Data:
[Thr 1972]
[Thr 1972] [22016:1972] POST /agente/clisitef/startTransaction HTTP/1.0
[Thr 1972] Host: 127.0.0.1:443
[Thr 1972] Content-Length: 224
[Thr 1972] User-Agent: SAPHTTP
[Thr 1972]
[Thr 1972] [22016:1972] 000000 | 73697465 6649703D 3132372E 302E302E |sitefIp=127.0.0.|
[Thr 1972] Wed Jul 10 08:32:26 2024
[Thr 1972] [22016:1972] 000010 | 31267374 6F726549 643D3030 30303030 |1&storeId=000000|
[Thr 1972] [22016:1972] 000020 | 30302674 65726D69 6E616C49 643D5245 |00&terminalId=RE|
[Thr 1972] [22016:1972] 000030 | 53543030 30312666 756E6374 696F6E49 |ST0001&functionI|
[Thr 1972] [22016:1972] 000040 | 643D3326 74726E41 6D6F756E 743D3130 |d=3&trnAmount=10|
[Thr 1972] [22016:1972] 000050 | 302C3030 26746178 496E766F 6963654E |0,00&taxInvoiceN|
[Thr 1972] [22016:1972] 000060 | 756D6265 723D3030 30303030 31323334 |umber=0000001234|
[Thr 1972] [22016:1972] 000070 | 26746178 496E766F 69636544 6174653D |&taxInvoiceDate=|
[Thr 1972] [22016:1972] 000080 | 32303234 30373130 26746178 496E766F |20240710&taxInvo|
[Thr 1972] [22016:1972] 000090 | 69636554 696D653D 30383332 32352663 |iceTime=083225&c|
[Thr 1972] [22016:1972] 0000A0 | 61736869 65724F70 65726174 6F723D41 |ashierOperator=A|
[Thr 1972] [22016:1972] 0000B0 | 42415033 2674726E 41646469 74696F6E |BAP3&trnAddition|
[Thr 1972] [22016:1972] 0000C0 | 616C5061 72616D65 74657273 3D267472 |alParameters=&tr|
[Thr 1972] [22016:1972] 0000D0 | 6E496E69 74506172 616D6574 6572733D |nInitParameters=|
[Thr 1972] [22016:1972
[Thr 1972]
[Thr 1972] [22016:1972] 338 Bytes sent in 1 ms: 338 KB/s
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] Wed Jul 10 08:32:26 2024
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] [22016:1972] Response Header:
[Thr 1972]
[Thr 1972] [22016] HTTP/1.1 200 OK
[Thr 1972]
[Thr 1972]
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] Wed Jul 10 08:32:26 2024
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] Wed Jul 10 08:32:26 2024
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] [22016:1972] Date: Wed, 10 Jul 2024 11:32:26 GMT
[Thr 1972]
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] Wed Jul 10 08:32:26 2024
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] [22016:1972] Access-Control-Allow-Origin: *
[Thr 1972]
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] Wed Jul 10 08:32:26 2024
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] Wed Jul 10 08:32:26 2024
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] [22016:1972] Content-Type: application/json
[Thr 1972]
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] Wed Jul 10 08:32:26 2024
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] [22016:1972] Content-Length: 68
[Thr 1972]
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] Wed Jul 10 08:32:26 2024
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] [22016:1972] Connection: keep-alive
[Thr 1972]
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] Wed Jul 10 08:32:26 2024
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] [22016:1972] Expires: -1
[Thr 1972]
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBD3, max=1, received=1 (max)”
[Thr 1972] [22016:1972]
[Thr 1972]
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] Wed Jul 10 08:32:26 2024
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] Wed Jul 10 08:32:26 2024
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] Wed Jul 10 08:32:26 2024
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SAP_O_K
[Thr 1972] in/out: … = “buf= 05A2BBEF, max=1, received=1 (max)”
[Thr 1972] Wed Jul 10 08:32:28 2024
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SSSLRC_CONN_CLOSED
[Thr 1972] <<- SapSSLRead(sssl_hdl=00831F28)==SSSLRC_CONN_CLOSED
[Thr 1972] Response body (up-to first 1024 bytes).
[Thr 1972] [22016:1972] 000000 | 7B227365 72766963 65537461 74757322 |{“serviceStatus”|
[Thr 1972] [22016:1972] 000010 | 3A20302C 2022636C 69736974 65665374 |: 0, “clisitefSt|
[Thr 1972] [22016:1972] 000020 | 61747573 223A202D 31322C20 22736573 |atus”: -12, “ses|
[Thr 1972] [22016:1972] 000030 | 73696F6E 4964223A 20223466 31663363 |sionId”: “4f1f3c|
[Thr 1972] [22016:1972] 000040 | 3462227D 6F666963 69616C20 646F2042 |4b”}oficial do B|
[Thr 1972] [22016:1972
[Thr 1972]
[Thr 1972] Response ASCII body (up-to first 1024 bytes).
[Thr 1972] [22016:1972] 000000 | 7B227365 72766963 65537461 74757322 |{“serviceStatus”|
[Thr 1972] [22016:1972] 000010 | 3A20302C 2022636C 69736974 65665374 |: 0, “clisitefSt|
[Thr 1972] [22016:1972] 000020 | 61747573 223A202D 31322C20 22736573 |atus”: -12, “ses|
[Thr 1972] [22016:1972] 000030 | 73696F6E 4964223A 20223466 31663363 |sionId”: “4f1f3c|
[Thr 1972] [22016:1972] 000040 | 3462227D 11000000 11000000 11000000 |4b”}…………|
[Thr 1972] [22016:1972
[Thr 1972]
[Thr 1972] [22016:1972] 245 Bytes received in 2099 ms: 0 KB/s
[Thr 1972]
[Thr 1972] <<- SapSSLSessionDone()==SAP_O_K
[Thr 1972] in: sssl_hdl = 00831F28
[Thr 1972] in/out: … ni_hdl = 1
[Thr 1972] [22016] elapsed time 2259 ms – active time 2187 ms – wait time 2099 ms
[Thr 1972] [22016:1972] Rfc call HTTP_POST end
[Thr 1972] Wed Jul 10 08:32:31 2024
[Thr 1972] [22016:1972] RfcListenAndDispatch() ended with key= and message=
[Thr 1972] Hint: key=RFC_COMMUNICATION_FAILURE and message=CM_NO_DATA_RECEIVED is a standard situation and happens when application server closes the connection.
[Thr 1972] [22016] elapsed time 5231 ms – active time 2187 ms – wait time 2099 ms
[Thr 1972] [22016:1972] SAPHTTP end

—————————————————
trc file: “dev_http”, trc level: 2, release: “753”
—————————————————
[Thr 10048] Wed Jul 10 08:32:35 2024
[Thr 10048] [8072:10048] sccsid: @(#) $Id: //bas/753_REL/src/krn/ftp/httpnw.c#20 $ SAP
[Thr 10048] Non-Unicode
[Thr 10048] Compiled at: Jun 25 2024 560 (PC with Windows NT)
[Thr 10048] Compiled for 32 BIT
[Thr 10048] SAPHTTP patchnumber: 1300
[Thr 10048] Location of dev_http): C:UsersuserAppDataLocalSAPSAP GUITraces
[Thr 10048] Current working directory: C:UsersuserDocumentsSAPSAP GUI
[Thr 10048] Running on: NOTE Windows NT 10.0 22631 16x Intel 80686 (Mod 141 Step 1)
[Thr 10048] [8072:10048] Environment SAP_CODEPAGE = 4110
[Thr 10048] [8072] new codepage 1160
[Thr 10048] [8072] RFC Version 7.53.1326
[Thr 10048] [8072] HTTP Start : argc – 6 a0 – saphttp
[Thr 10048] [8072] [Thr 10048] /H/XXX.XXX.XXX.XXX/S/3299/H/sapappdev [Thr 10048] sapgw00 [Thr 10048] 39029671 [Thr 10048] CPIC_TRACE=2 [Thr 10048] IDX=1 [Thr 10048]
[Thr 10048] [8072] call rfcstartserver
[Thr 10048] [8072] Rfc call HTTP_VERSION start
[Thr 10048] [8072] elapsed time 128 ms – active time 1 ms – wait time 0 ms
[Thr 10048] [8072] Rfc call HTTP_VERSION end
[Thr 10048] [8072:10048] RfcListenAndDispatch() ended with key= and message=
[Thr 10048] Hint: key=RFC_COMMUNICATION_FAILURE and message=CM_NO_DATA_RECEIVED is a standard situation and happens when application server closes the connection.
[Thr 10048] [8072] elapsed time 186 ms – active time 1 ms – wait time 0 ms
[Thr 10048] [8072:10048] SAPHTTP end

 

Regards,
Miguel Motta

Scroll to Top