Sunteți pe pagina 1din 21

ICM Trace File (dev_icm)

[Thr 6708] >>


VsaScan(000000FF3B7EFA60,000000FF457B9BB0,000000FF457B9AB0,000000FF457B2740,NULL)
>>
[Thr 6708] <<
VsaScan(000000FF3B7EFA60,000000FF457B9BB0,000000FF457B9AB0,000000FF457B2740,NULL) =
0 <<
[Thr 6708] << end << CsiExecute(CSI_RC==OK)
[Thr 6708] HttpFilter can handle only GET and POST in the moment!
[Thr 6708] >> start >> CsiFreeInstance(000000FF457BDEA0)
[Thr 6708] << end << CsiFreeInstance(CSI_RC==OK)
[Thr 6708] <<- SapSSLGetPeerInfo(sssl_hdl=000000FF5387A1B0)==SAP_O_K
[Thr 6708] out: cert_len = <no cert>
[Thr 6708] out: csuite_name = "TLS_RSA_WITH_AES128_CBC_SHA"
[Thr 6708] HttpSubHandlerItDeactivate: handler 0: HttpAuthHandler
[Thr 6708] HttpSubHandlerCall: Call Handler: HttpModHandler
(000000FF408796E0/000000FF40875C60), task=TASK_REQUEST(1), header_len=19
[Thr 6708] <<- SapSSLGetPeerInfo(sssl_hdl=000000FF5387A1B0)==SAP_O_K
[Thr 6708] out: cert_len = <no cert>
[Thr 6708] out: csuite_name = "TLS_RSA_WITH_AES128_CBC_SHA"
[Thr 6708] HttpModIsReverseProxyTrustworthy: no trust relationship to intermediary
specified (see documentation for parameter "icm/H
[Thr 6708] HttpModGetDefRules: intermediary is NOT trusted -> remove SSL header
fields
[Thr 6708] HttpModGetDefRules: determined the defactions: REMOVE_SSL_HEADER
COMPAT_HANDLING (24)
[Thr 6708] HttpModHandler: remove incoming ssl header
[Thr 6708] HttpModHandler: perform the actions: REMOVE_SSL_HEADER COMPAT_HANDLING
(24)
[Thr 6708] MPI<257964>40#4 GetOutbuf -1 244320 65536 (0) -> 00000000095F4390
44564480 MPI_OK
[Thr 6708] HttpModHandler: serialize new http header
[Thr 6708] ICT: IctHttpCloseMessage( 000000FF53B602F0 ) -> u=0 rc=0
[Thr 6708] ICT: IctIHttpOpenMessage: 000000FF539C37E0 typ=1
[Thr 6708] BINDUMP of content denied
[Thr 6708] MPI<257964>40#5 DiscardOutbuf 5 0 0 244320 0 0 -> 00000000095F4370
MPI_OK
[Thr 6708] HTTP request (rewritten) [1/2184/1]:
[Thr 6708] HEAD / HTTP/1.1
[Thr 6708] host: bi-dev.stib-mivb.be
[Thr 6708] authorization: XXX
[Thr 6708] clientprotocol: https
[Thr 6708] Thu Apr 12 16:19:58 2018
[Thr 6708] HttpSubHandlerItDeactivate: handler 1: HttpModHandler
[Thr 6708] HttpSubHandlerCall: Call Handler: HttpCacheHandler
(000000FF40875E90/000000FF40875C60), task=TASK_REQUEST(1), header_len=
[Thr 6708] HttpCacheHandler: TASK_REQUEST 140 000000FF40875E90 0000000000000000
[Thr 6708] ISC: Cache Lookup. 1. try: browser independent.
[Thr 6708] ISC: hashed querystr = 9e6a '&*&'
[Thr 6708] HttpCacheMakeObjectKey() -> '/&&&GZ=0&000&A6E90000&' (22) rc=0
[Thr 6708] IctCmOpen#2657 R '/&&&GZ=0&000&A6E90000&'.-1 (- ???) 0 0 ->
0000000000000000 -1 rc=20
[Thr 6708] CmIStorOpen_Disk( 'M0x3D' ) -> 0
[Thr 6708] IctCmOpen#2791 R '/&&&GZ=0&000&A6E90000&'.0 (- M0x3D) 60 123 ->
000000FF4EAB4860 6 rc=0
[Thr 6708] IctCmRead( 000000FF4EAB4860 6 000000FF4878BD90 32 ) -> 32
[Thr 6708] IctCmRead( 000000FF4EAB4860 6 000000FF4878DC30 3 ) -> 3
[Thr 6708] IctCmRead( 000000FF4EAB4860 6 000000FF53997B00 88 ) -> 88
[Thr 6708] ICT: IctIHttpOpenMessage: 000000FF539C9400 typ=2
[Thr 6708] ICT: IctIHttpOpenMessage: 000000FF53CA4260 typ=2
[Thr 6708] ICT: IctIHttpOpenMessage: 000000FF539AFB70 typ=2
[Thr 6708] HttpFlushSubHdlResponse: no transfer-encoding set
[Thr 6708] HttpSrvHdlResponse: body_complete: 1, native: 0, follow_up: 0
[Thr 6708] HttpSubHandlerItDeactivate: handler 2: HttpCacheHandler
[Thr 6708] HttpSubHandlerItDeactivate: handler 3: HttpSAPR3Handler
[Thr 6708] DTRACE(1/2184/1): {root-id=0050568E5C271ED88FCB9216329DF419}_{conn-
id=0050568E5C271ED88FCB9216329E1419}_1
[Thr 6708] HttpSrvHdlResponse: flags: 12293, handle_resp: 8192
[Thr 6708] HttpSubHandlerItActivate: handler 1: HttpModHandler
[Thr 6708] HttpSrvHdlResponse: native: 0, flags & NATIVE: 0
[Thr 6708] HttpSubHandlerCall: Call Handler: HttpModHandler
(000000FF408796E0/000000FF40875C60), task=TASK_RESPONSE(2), header_len=1
[Thr 6708] HttpModGetDefRules: determined the defactions: COMPAT_HANDLING (16)
[Thr 6708] HttpModHandler: perform the actions: COMPAT_HANDLING (16)
[Thr 6708] HttpModHandler: Response not rewritten
[Thr 6708] HttpSrvHdlResponse: flags: 12293, handle_resp: 8192
[Thr 6708] HttpSubHandlerItActivate: handler 0: HttpAuthHandler
[Thr 6708] HttpSrvHdlResponse: native: 0, flags & NATIVE: 0
[Thr 6708] HttpSubHandlerCall: Call Handler: HttpAuthHandler
(000000FF457BED50/000000FF40875C60), task=TASK_RESPONSE(2), header_len=
[Thr 6708] IcmNetBufWrapBuf: allocated netbuf: 000000FF453E0160, blocks used: 1
[Thr 6708] IcmNetBufWrapBuf: allocated netbuf: 000000FF453E0160
[Thr 6708] IcmPlChangeKeepAlive: enter keep-alive state
[Thr 6708] MPI<257964>40#6 DiscardOutbuf 15 0 0 2e45a0 0 0 -> 00000000096945F0
MPI_OK
[Thr 6708] CmIStorClose_Disk( 6 ) -> 0
[Thr 6708] IctCmClose( R 0 000000FF4EAB4860 0 '/&&&GZ=0&000&A6E90000&'.0 (M0x3D) )
-> 0
[Thr 6708] ICT: IctHttpCloseMessage( 000000FF53CA4260 ) -> u=0 rc=0
[Thr 6708] ICT: IctHttpCloseMessage( 000000FF539C9400 ) -> u=0 rc=0
[Thr 6708] HttpSubHandlerClose: Call Handler: HttpAuthHandler
(000000FF457BED50/000000FF40875C60), task=TASK_CLOSE(3)
[Thr 6708] Thu Apr 12 16:19:58 2018
[Thr 6708] HttpSubHandlerClose: Call Handler: HttpModHandler
(000000FF408796E0/000000FF40875C60), task=TASK_CLOSE(3)
[Thr 6708] HttpSubHandlerClose: Call Handler: HttpCacheHandler
(000000FF40875E90/000000FF40875C60), task=TASK_CLOSE(3)
[Thr 6708] HttpCacheHandler: TASK_CLOSE 0 000000FF40875E90 000000FF53D13070
[Thr 6708] HttpSubHandlerClose: Call Handler: HttpSAPR3Handler
(000000FF408B9600/000000FF40875C60), task=TASK_CLOSE(3)
[Thr 6708] HttpSubHandlerClose: remove reference to table 000000FF40875C60, now 1
references, 1 tables used
[Thr 6708] HttpSrvHdlRequest: request processed -> RET_OK
[Thr 6708] IcmPlCheckRetVal: Next status: READ_REQUEST(1)
[Thr 6708] IcmHandleNetRead(id=1/2184): read_len: 192, HandleNetData returned: 1
[Thr 6708] BINDUMP of content denied
[Thr 6708] IcmWriteToConn(id=1/2184): prepared to write data to partner (len = 149)
[Thr 6708] SSL:SiSend(sock=3884)== 0 (SI_OK) (out=181 of 181)
[Thr 6708] <<- SapSSLWriteNB(sssl_hdl=000000FF5387A1B0)==SAP_O_K
[Thr 6708] in/out: ... = "buf= 000000FF5399E490, written= 149 of 149 (all)
io=idle"
[Thr 6708] IcmWriteToConn(id=1/2184): wrote data to partner (len = 149)
[Thr 6708] IcmNetBufFree: free netbuf: 000000FF453E0160 out of 1 used
[Thr 6708] REQ TRACE END: 1/2184/1
[Thr 6708] REQ TRACE BEGIN: 1/2184/2
[Thr 6708] <<- SapSSLReadPendingNB(sssl_hdl=000000FF5387A1B0)==SAP_O_K
[Thr 6708] in/out: ... = "pendlen=0, more=N, io=idle"
[Thr 6708] IcmHandleNetRead(id=1/2184): pending SSL data: 0, rollout=1
[Thr 6708] IcmConnRollOut: connection (id=1/2184) rolled out:
[Thr 6708] reason:ICM_ROLL_NETTIMEOUT role:1 timeout:60
[Thr 6708] CONNECTION (id=1/2184):
used: 1, type: default, role: Server(1), stateful: 0
NI_HDL: 160, protocol: HTTPS(2)
local host: 10.163.3.235:8443 ()
remote host: 10.163.3.235:56617 ()
status: READ_REQUEST
connect time: 12.04.2018 16:19:57
MPI request: <257964> MPI response: <257965> MPI next: <0>
request_buf_size: 0 response_buf_size: 0
request_buf_used: 0 response_buf_used: 0
request_buf_offset: 0 response_buf_offset: 0
[Thr 6708] REQ TRACE END: 1/2184/2
[Thr 6708] IcmWorkerThread: Thread 7: Waiting for event
[Thr 6708] DpRqFreePendingRequests: freed 0 pending request
[Thr 3552] WATCHDOG TRACE BEGIN
[Thr 3552] NiIWakeupReceive: hdl 41 received 1 bytes from 127.0.0.1:55210
[Thr 3552] WATCHDOG TRACE REQ: 1/2184/2
[Thr 3552] IcmWatchDogUpdateRollQueue(id=1/2184): insert fe-nihdl 160, flags=1
[Thr 3552] WATCHDOG TRACE REQ: 22/2149/2
[Thr 3552] IcmConnTimeOut: CONNECTION (id=22/2149) timed out (ICM keep-alive
timeout=60)
[Thr 3552] IcmCreateRequest: Append request 4224
[Thr 3552] IcmQueueAppend: queuelen: 1
[Thr 3552] WATCHDOG TRACE REQ: 10/2148/2
[Thr 3552] IcmConnTimeOut: CONNECTION (id=10/2148) timed out (ICM keep-alive
timeout=60)
[Thr 3552] IcmCreateRequest: Append request 4225
[Thr 3552] Thu Apr 12 16:19:58 2018
[Thr 3552] IcmQueueAppend: queuelen: 1
[Thr 3552] IcmWatchDogThread: Wakeup MPI Watchdog
[Thr 8348] IcmWorkerThread: worker 2 got the semaphore
[Thr 8348] REQ TRACE BEGIN: 10/2148/2
[Thr 8348] REQUEST:
Type: CLOSE_CONNECTION Index = 4225
[Thr 8348] CONNECTION (id=10/2148):
used: 1, type: default, role: Server(1), stateful: 0
NI_HDL: 224, protocol: HTTPS(2)
local host: 10.163.3.235:8443 ()
remote host: 10.163.3.235:56540 ()
status: READ_REQUEST
connect time: 12.04.2018 16:18:52
MPI request: <257910> MPI response: <257911> MPI next: <0>
request_buf_size: 0 response_buf_size: 0
request_buf_used: 0 response_buf_used: 0
request_buf_offset: 0 response_buf_offset: 0
[Thr 8348] PlugInStopConn: role: Server(1), error: Timeout occured(-5), write_err:
0
[Thr 8348] ICT: IctHttpCloseMessage( 000000FF53A47820 ) -> u=0 rc=0
[Thr 8348] ICT: IctHttpCloseMessage( 000000FF53938B80 ) -> u=0 rc=0
[Thr 3284] IcmWorkerThread: worker 6 got the semaphore
[Thr 3284] REQ TRACE BEGIN: 22/2149/2
[Thr 3284] REQUEST:
Type: CLOSE_CONNECTION Index = 4224
[Thr 3284] CONNECTION (id=22/2149):
used: 1, type: default, role: Server(1), stateful: 0
NI_HDL: 295, protocol: HTTPS(2)
local host: 10.163.3.235:8443 ()
remote host: 10.163.3.235:56541 ()
status: READ_REQUEST
connect time: 12.04.2018 16:18:53
MPI request: <257912> MPI response: <257913> MPI next: <0>
request_buf_size: 0 response_buf_size: 0
request_buf_used: 0 response_buf_used: 0
request_buf_offset: 0 response_buf_offset: 0
[Thr 3284] PlugInStopConn: role: Server(1), error: Timeout occured(-5), write_err:
0
[Thr 3284] ICT: IctHttpCloseMessage( 000000FF53A58C80 ) -> u=0 rc=0
[Thr 3284] ICT: IctHttpCloseMessage( 000000FF539E9BA0 ) -> u=0 rc=0
[Thr 3232] MPI<25659b>0#3170 PeekInbuf 0 0 0 (0) -> MPI_EOUTOFBAND: out-of-band
message
[Thr 3232] MpiSelSelect( 0 -1 ) -> MPI_OK
[Thr 3232] MPI WATCHDOG TRACE BEGIN
[Thr 3284] SSL:SiSend(sock=4044)== 0 (SI_OK) (out=37 of 37)
[Thr 3552] MPI<25659b>0#3169 WriteOOB 77
[Thr 3552] RqQQueueGetNumberOfRequests: Queue <IcmanQueue> in slot 2 contains 0
requests of type NOWP
[Thr 3552] WATCHDOG TRACE END
[Thr 3284] <<- SapSSLSessionDoneNB()==SAP_O_K
[Thr 3284] in: sssl_hdl = 000000FF53879610
[Thr 3284] in/out: ... ni_hdl = 295
[Thr 3284] MPI<257912>23#7 Close( 23 ) opt=4 del=0( 1 0 ) wakeup=0-> MPI_OK
[Thr 3284] MPI<257912>23#9 Delete( 23 ) -> MPI_OK
[Thr 3284] Thu Apr 12 16:19:58 2018
[Thr 3284] MPI<257912>23#8 Close( 23 ) opt=4 del=1( 0 0 ) wakeup=0-> MPI_OK
[Thr 3284] MPI<257913>3a#3 Close( 3a ) opt=4 del=0( 0 1 ) wakeup=0-> MPI_OK
[Thr 3284] MPI<257913>3a#5 Delete( 3a ) -> MPI_OK
[Thr 3284] MPI<257913>3a#4 Close( 3a ) opt=4 del=1( 0 0 ) wakeup=0-> MPI_OK
[Thr 8348] SSL:SiSend(sock=4192)== 0 (SI_OK) (out=37 of 37)
[Thr 8348] <<- SapSSLSessionDoneNB()==SAP_O_K
[Thr 8348] in: sssl_hdl = 000000FF5387AD50
[Thr 8348] in/out: ... ni_hdl = 224
[Thr 8348] MPI<257910>5#7 Close( 5 ) opt=4 del=0( 1 0 ) wakeup=0-> MPI_OK
[Thr 8348] MPI<257910>5#9 Delete( 5 ) -> MPI_OK
[Thr 8348] MPI<257910>5#8 Close( 5 ) opt=4 del=1( 0 0 ) wakeup=0-> MPI_OK
[Thr 8348] MPI<257911>3c#3 Close( 3c ) opt=4 del=0( 0 1 ) wakeup=0-> MPI_OK
[Thr 8348] MPI<257911>3c#5 Delete( 3c ) -> MPI_OK
[Thr 8348] MPI<257911>3c#4 Close( 3c ) opt=4 del=1( 0 0 ) wakeup=0-> MPI_OK
[Thr 3232] IcmMpiWatchDogThread: Wakeup OOB received
[Thr 3232] MPI<25659b>0#3171 ReadOOB 77 -> MPI_OK
[Thr 3232] IcmMpiWatchDogThread: call MpiSelSelect
[Thr 3232] MPI WATCHDOG TRACE END
[Thr 3232] MPI<25659b>0#3172: GetInbuf: check avail. buffers 0 0
[Thr 3232] MPI<25659b>0#3172 PeekInbuf 0 0 0 (0) -> MPI_EAGAIN: resource busy
[Thr 3232] MpiSelect: 0 waiting for events
[Thr 8348] NiIShutdownHandle: shutdown -w of hdl 224
[Thr 3284] NiIShutdownHandle: shutdown -w of hdl 295
[Thr 5844] MAIN TRACE BEGIN
[Thr 5844] IcmAcceptClient: Connection request from Client received
[Thr 5844] NiICreateHandle: hdl 154 state NI_INITIAL_CON
[Thr 5844] NiIInitSocket: set default settings for hdl 154/sock 3872 (I4; ST)
[Thr 5844] BufSize: Min 65536 Rcv 65536 Snd 65536
[Thr 5844] NiIBlockMode: set blockmode for hdl 154 FALSE
[Thr 5844] NiIAccept: state of hdl 154 NI_ACCEPTED
[Thr 5844] NiHLGetHostName: found address 10.163.3.235 in cache (valid-
address/name)
[Thr 5844] NiHLGetHostName: retrying to get hostname for '10.163.3.235'
[Thr 5844] NiIAccept: hdl 89 accepted hdl 154 from 10.163.3.235:56619
[Thr 5844] NiIAccept: hdl 154 took local address 10.163.3.235:8443
[Thr 5844] IcmConnCheckStoredClientConn: next client timeout check in 9 sec
[Thr 5844] IcmConnAllocContext: context 9 allocated
[Thr 5844] MAIN TRACE REQ: 9/2185/1
[Thr 5844] IcmServIncrRefCount: DCRP-APSAP04.stib-mivb.be:8443 - new
serv_ref_count: 27
[Thr 5844] IcmConnIntegrateServer: accepted connection from 10.163.3.235 on service
8443
[Thr 5844] IcmCreateRequest: Append request 4226
[Thr 5844] Thu Apr 12 16:19:58 2018
[Thr 5844] IcmQueueAppend: queuelen: 1
[Thr 5844] MAIN TRACE END
[Thr 9096] IcmWorkerThread: worker 5 got the semaphore
[Thr 9096] REQ TRACE BEGIN: 9/2185/1
[Thr 9096] REQUEST:
Type: ACCEPT_CONNECTION Index = 4226
[Thr 9096] CONNECTION (id=9/2185):
used: 1, type: default, role: Server(1), stateful: 0
NI_HDL: 154, protocol: HTTPS(2)
local host: 10.163.3.235:8443 ()
remote host: 10.163.3.235:56619 ()
status: NOP
connect time: 12.04.2018 16:19:58
MPI request: <0> MPI response: <0> MPI next: <0>
request_buf_size: 0 response_buf_size: 0
request_buf_used: 0 response_buf_used: 0
request_buf_offset: 0 response_buf_offset: 0
[Thr 9096] MPI 60: event flag already open:7877 key=16877
[Thr 9096] MPI 60: event flag already open:7876 key=16876
[Thr 9096] MPI:60 create pipe 00000000093B79F0 1
[Thr 9096] MPI<257966>3c#1 Open( ANONYMOUS 60 1 ) -> 60
[Thr 9096] MPI<257966>3c#2 Open( ANONYMOUS 60 0 ) -> 60
[Thr 9096] MPI 5: event flag already open:7987 key=16987
[Thr 9096] MPI 5: event flag already open:7986 key=16986
[Thr 9096] MPI:5 create pipe 00000000093B0BF0 1
[Thr 9096] MPI<257967>5#1 Open( ANONYMOUS 5 0 ) -> 5
[Thr 9096] MPI<257967>5#2 Open( ANONYMOUS 5 1 ) -> 5
[Thr 9096] <<- SapSSLSessionInit()==SAP_O_K
[Thr 9096] in: args = "role=2 (SERVER), auth_type=1 (ASK_CLIENT_CERT)"
[Thr 9096] out: sssl_hdl = 000000FF53879610
[Thr 9096] SSL NI-hdl 154: local=10.163.3.235:8443 peer=10.163.3.235:56619
[Thr 9096] <<- SapSSLSetNiHdl(sssl_hdl=000000FF53879610, ni_hdl=154)==SAP_O_K
[Thr 9096] SSL:SiRecv(sock=3872)== 0 (SI_OK) (in=16, max=16)
[Thr 9096] SSL:SiRecv(sock=3872)== 0 (SI_OK) (in=76, max=96)
[Thr 9096] SSL:SSL_read(netin= 92) handshake, processed= 92
[Thr 9096] SSL:SiSend(sock=3872)== 0 (SI_OK) (out=145 of 145)
[Thr 9096] SSL:SiRecv(sock=3872)==13 (SI_ETIMEOUT) (in=0, max=16)
[Thr 9096] > SSL:SiSelect(sock=3872, evt=R, timeout=80000 ms)
[Thr 9096] < SSL:SiSelect(sock=3872, evt=R, slept = 0 ms)
Ready
[Thr 9096] SSL:SiRecv(sock=3872)== 0 (SI_OK) (in=16, max=16)
[Thr 9096] SSL:SSL_read(netin= 6) handshake, processed= 6
[Thr 9096] SSL:SiRecv(sock=3872)== 0 (SI_OK) (in=43, max=48)
[Thr 9096] SSL:SSL_read(netin= 53) handshake, processed= 53
[Thr 9096] Cached session resumed (TLSv1.0, TLS_RSA_WITH_AES128_CBC_SHA{00,2f})
[Thr 9096] SapSSLISessionStartFin(sssl_hdl=000000FF53879610)==SAP_O_K
[Thr 9096] Thu Apr 12 16:19:58 2018
[Thr 9096] in/out: status = "resumed SSL
session,TLSv1.0,TLS_RSA_WITH_AES128_CBC_SHA, NO client cert"
[Thr 9096] <<- SapSSLSessionStartNB(sssl_hdl=000000FF53879610)==SAP_O_K
[Thr 9096] in/out: ... = "fl=00000000, timeout=80000, io=idle"
[Thr 9096] IcmPlCheckRetVal: Next status: READ_REQUEST(1)
[Thr 9096] IcmReadFromConn(id=9/2185): request new MPI (0/0)
[Thr 9096] IcmLowOnBlocks: mpi buffer space free (cur/limit/unreserved):
0/1522/1903)
[Thr 9096] MPI<257966>3c#3 GetOutbuf 0 2e45a0 65536 (0) -> 0000000009694610
44564480 MPI_OK
[Thr 9096] <<- SapSSLReadPendingNB(sssl_hdl=000000FF53879610)==SAP_O_K
[Thr 9096] in/out: ... = "pendlen=0, more=N, io=idle"
[Thr 9096] SSL:SiRecv(sock=3872)== 0 (SI_OK) (in=16, max=16)
[Thr 9096] SSL:SiRecv(sock=3872)== 0 (SI_OK) (in=213, max=224)
[Thr 9096] SSL:SSL_read(reclen= 229) data, out= 192
[Thr 9096] <<- SapSSLReadNB(sssl_hdl=000000FF53879610)==SAP_O_K
[Thr 9096] in/out: ... = "fl=0x00, max=65463, got=192, more=N, io=idle"
[Thr 9096] <<- SapSSLReadPendingNB(sssl_hdl=000000FF53879610)==SAP_O_K
[Thr 9096] in/out: ... = "pendlen=0, more=N, io=idle"
[Thr 9096] IcmReadFromConn(id=9/2185): no SSL data available
[Thr 9096] IcmReadFromConn(id=9/2185): read 192 bytes, 1 readops (timeout 0)
[Thr 9096] BINDUMP of content denied
[Thr 9096] HttpPlugInHandleNetData(rqid=9/2185/1): role: Server(1), status: 1
[Thr 9096] content-length: 0/0, buf_len: 192, buf_offset: 0, buf_status: 0
[Thr 9096] ICT: IctIHttpOpenMessage: 000000FF53B602F0 typ=1
[Thr 9096] IctCheckIfValidHostname: Check [bi-dev.stib-mivb.be] len 19
[Thr 9096] HttpParseRequestHeader: no content length set
[Thr 9096] HttpParseRequestHeader: no transfer-encoding set
[Thr 9096] HttpParseRequestHeader: no connection value set
[Thr 9096] HttpParseRequestHeader: Version: 1001
[Thr 9096] HttpParseRequestHeader: Keep-Alive: 1
[Thr 9096] HttpParseRequestHeader: no server port set
[Thr 9096] HTTP request (raw) [9/2185/1]:
[Thr 9096] HEAD / HTTP/1.1
[Thr 9096] host: bi-dev.stib-mivb.be
[Thr 9096] authorization: XXX
[Thr 9096] clientprotocol: https
[Thr 9096] ssl_cipher_usekeysize: 128
[Thr 9096] ssl_cipher_suite: 009c
[Thr 9096] Connection Info: role=Server, local=DCRP-APSAP04.stib-mivb.be:8443,
peer=10.163.3.235, protocol=HTTPS
[Thr 9096] <<- SapSSLGetPeerInfo(sssl_hdl=000000FF53879610)==SAP_O_K
[Thr 9096] out: cert_len = <no cert>
[Thr 9096] out: csuite_name = "TLS_RSA_WITH_AES128_CBC_SHA"
[Thr 9096] DpPlgGetVirtHost: search virt host for 2/bi-dev.stib-mivb.be/8443
[Thr 9096] Thu Apr 12 16:19:58 2018
[Thr 9096] DpPlgGetVirtHost: no server defined, use default
[Thr 9096] HttpGetVirtHost: use virt_host_idx 0 for bi-dev.stib-mivb.be:8443
[Thr 9096] HttpSrvHdlRequest: method: 3; path: /
[Thr 9096] Handler 0: HttpAuthHandler matches url: /
[Thr 9096] Handler 1: HttpModHandler matches url: /
[Thr 9096] Handler 2: HttpCacheHandler matches url: /
[Thr 9096] Handler 5: HttpSAPR3Handler matches url: /
[Thr 9096] HttpSubHandlerMatch: add reference to table 000000FF40875C60, now 2
references, 1 tables used
[Thr 9096] HttpSubHandlerCall: Call Handler: HttpAuthHandler
(000000FF457BED50/000000FF40875C60), task=TASK_REQUEST(1), header_len=1
[Thr 9096] >> start >> CsiGetInstance(000000FF457BEDD0)
[Thr 9096] << end << CsiGetInstance(000000FF457BEDD0) returned
inst=000000FF457BDEA0
[Thr 9096] >> start >>
CsiExecute(000000FF457BDEA0,000000FF48689740,1,1,000000FF48689728,000000FF48689700,
0)
[Thr 9096] >>
VsaScan(000000FF3B7EFA60,000000FF457B9BB0,000000FF457B9AB0,000000FF457B2740,NULL)
>>
[Thr 9096] <<
VsaScan(000000FF3B7EFA60,000000FF457B9BB0,000000FF457B9AB0,000000FF457B2740,NULL) =
0 <<
[Thr 9096] << end << CsiExecute(CSI_RC==OK)
[Thr 9096] HttpFilter can handle only GET and POST in the moment!
[Thr 9096] >> start >> CsiFreeInstance(000000FF457BDEA0)
[Thr 9096] << end << CsiFreeInstance(CSI_RC==OK)
[Thr 9096] <<- SapSSLGetPeerInfo(sssl_hdl=000000FF53879610)==SAP_O_K
[Thr 9096] out: cert_len = <no cert>
[Thr 9096] out: csuite_name = "TLS_RSA_WITH_AES128_CBC_SHA"
[Thr 9096] HttpSubHandlerItDeactivate: handler 0: HttpAuthHandler
[Thr 9096] HttpSubHandlerCall: Call Handler: HttpModHandler
(000000FF408796E0/000000FF40875C60), task=TASK_REQUEST(1), header_len=19
[Thr 9096] <<- SapSSLGetPeerInfo(sssl_hdl=000000FF53879610)==SAP_O_K
[Thr 9096] out: cert_len = <no cert>
[Thr 9096] out: csuite_name = "TLS_RSA_WITH_AES128_CBC_SHA"
[Thr 9096] HttpModIsReverseProxyTrustworthy: no trust relationship to intermediary
specified (see documentation for parameter "icm/H
[Thr 9096] HttpModGetDefRules: intermediary is NOT trusted -> remove SSL header
fields
[Thr 9096] HttpModGetDefRules: determined the defactions: REMOVE_SSL_HEADER
COMPAT_HANDLING (24)
[Thr 9096] HttpModHandler: remove incoming ssl header
[Thr 9096] HttpModHandler: perform the actions: REMOVE_SSL_HEADER COMPAT_HANDLING
(24)
[Thr 9096] MPI<257966>3c#4 GetOutbuf -1 244320 65536 (0) -> 00000000095F4390
44564480 MPI_OK
[Thr 9096] HttpModHandler: serialize new http header
[Thr 9096] ICT: IctHttpCloseMessage( 000000FF53B602F0 ) -> u=0 rc=0
[Thr 9096] ICT: IctIHttpOpenMessage: 000000FF539C9400 typ=1
[Thr 9096] BINDUMP of content denied
[Thr 9096] MPI<257966>3c#5 DiscardOutbuf 5 0 0 244320 0 0 -> 00000000095F4370
MPI_OK
[Thr 9096] HTTP request (rewritten) [9/2185/1]:
[Thr 9096] HEAD / HTTP/1.1
[Thr 9096] host: bi-dev.stib-mivb.be
[Thr 9096] authorization: XXX
[Thr 9096] clientprotocol: https
[Thr 9096] Thu Apr 12 16:19:58 2018
[Thr 9096] HttpSubHandlerItDeactivate: handler 1: HttpModHandler
[Thr 9096] HttpSubHandlerCall: Call Handler: HttpCacheHandler
(000000FF40875E90/000000FF40875C60), task=TASK_REQUEST(1), header_len=
[Thr 9096] HttpCacheHandler: TASK_REQUEST 140 000000FF40875E90 0000000000000000
[Thr 9096] ISC: Cache Lookup. 1. try: browser independent.
[Thr 9096] ISC: hashed querystr = 9e6a '&*&'
[Thr 9096] HttpCacheMakeObjectKey() -> '/&&&GZ=0&000&A6E90000&' (22) rc=0
[Thr 9096] IctCmOpen#2658 R '/&&&GZ=0&000&A6E90000&'.-1 (- ???) 0 0 ->
0000000000000000 -1 rc=20
[Thr 9096] CmIStorOpen_Disk( 'M0x3D' ) -> 0
[Thr 9096] IctCmOpen#2792 R '/&&&GZ=0&000&A6E90000&'.0 (- M0x3D) 60 123 ->
000000FF4EAB4860 6 rc=0
[Thr 9096] IctCmRead( 000000FF4EAB4860 6 000000FF4868C2A0 32 ) -> 32
[Thr 9096] IctCmRead( 000000FF4EAB4860 6 000000FF4868E140 3 ) -> 3
[Thr 9096] IctCmRead( 000000FF4EAB4860 6 000000FF53997E40 88 ) -> 88
[Thr 9096] ICT: IctIHttpOpenMessage: 000000FF53A58C80 typ=2
[Thr 9096] ICT: IctIHttpOpenMessage: 000000FF539E9BA0 typ=2
[Thr 9096] ICT: IctIHttpOpenMessage: 000000FF53938B80 typ=2
[Thr 9096] HttpFlushSubHdlResponse: no transfer-encoding set
[Thr 9096] HttpSrvHdlResponse: body_complete: 1, native: 0, follow_up: 0
[Thr 9096] HttpSubHandlerItDeactivate: handler 2: HttpCacheHandler
[Thr 9096] HttpSubHandlerItDeactivate: handler 3: HttpSAPR3Handler
[Thr 9096] DTRACE(9/2185/1): {root-id=0050568E5C271ED88FCB9216329E3419}_{conn-
id=0050568E5C271ED88FCB9216329E5419}_1
[Thr 9096] HttpSrvHdlResponse: flags: 12293, handle_resp: 8192
[Thr 9096] HttpSubHandlerItActivate: handler 1: HttpModHandler
[Thr 9096] HttpSrvHdlResponse: native: 0, flags & NATIVE: 0
[Thr 9096] HttpSubHandlerCall: Call Handler: HttpModHandler
(000000FF408796E0/000000FF40875C60), task=TASK_RESPONSE(2), header_len=1
[Thr 9096] HttpModGetDefRules: determined the defactions: COMPAT_HANDLING (16)
[Thr 9096] HttpModHandler: perform the actions: COMPAT_HANDLING (16)
[Thr 9096] HttpModHandler: Response not rewritten
[Thr 9096] HttpSrvHdlResponse: flags: 12293, handle_resp: 8192
[Thr 9096] HttpSubHandlerItActivate: handler 0: HttpAuthHandler
[Thr 9096] HttpSrvHdlResponse: native: 0, flags & NATIVE: 0
[Thr 9096] HttpSubHandlerCall: Call Handler: HttpAuthHandler
(000000FF457BED50/000000FF40875C60), task=TASK_RESPONSE(2), header_len=
[Thr 9096] IcmNetBufWrapBuf: allocated netbuf: 000000FF453E0160, blocks used: 1
[Thr 9096] IcmNetBufWrapBuf: allocated netbuf: 000000FF453E0160
[Thr 9096] IcmPlChangeKeepAlive: enter keep-alive state
[Thr 9096] MPI<257966>3c#6 DiscardOutbuf 15 0 0 2e45a0 0 0 -> 00000000096945F0
MPI_OK
[Thr 9096] CmIStorClose_Disk( 6 ) -> 0
[Thr 9096] IctCmClose( R 0 000000FF4EAB4860 0 '/&&&GZ=0&000&A6E90000&'.0 (M0x3D) )
-> 0
[Thr 9096] ICT: IctHttpCloseMessage( 000000FF539E9BA0 ) -> u=0 rc=0
[Thr 9096] ICT: IctHttpCloseMessage( 000000FF53A58C80 ) -> u=0 rc=0
[Thr 9096] HttpSubHandlerClose: Call Handler: HttpAuthHandler
(000000FF457BED50/000000FF40875C60), task=TASK_CLOSE(3)
[Thr 9096] Thu Apr 12 16:19:58 2018
[Thr 9096] HttpSubHandlerClose: Call Handler: HttpModHandler
(000000FF408796E0/000000FF40875C60), task=TASK_CLOSE(3)
[Thr 9096] HttpSubHandlerClose: Call Handler: HttpCacheHandler
(000000FF40875E90/000000FF40875C60), task=TASK_CLOSE(3)
[Thr 9096] HttpCacheHandler: TASK_CLOSE 0 000000FF40875E90 000000FF53D199C0
[Thr 9096] HttpSubHandlerClose: Call Handler: HttpSAPR3Handler
(000000FF408B9600/000000FF40875C60), task=TASK_CLOSE(3)
[Thr 9096] HttpSubHandlerClose: remove reference to table 000000FF40875C60, now 1
references, 1 tables used
[Thr 9096] HttpSrvHdlRequest: request processed -> RET_OK
[Thr 9096] IcmPlCheckRetVal: Next status: READ_REQUEST(1)
[Thr 9096] IcmHandleNetRead(id=9/2185): read_len: 192, HandleNetData returned: 1
[Thr 9096] BINDUMP of content denied
[Thr 9096] IcmWriteToConn(id=9/2185): prepared to write data to partner (len = 149)
[Thr 9096] SSL:SiSend(sock=3872)== 0 (SI_OK) (out=181 of 181)
[Thr 9096] <<- SapSSLWriteNB(sssl_hdl=000000FF53879610)==SAP_O_K
[Thr 9096] in/out: ... = "buf= 000000FF53B096C0, written= 149 of 149 (all)
io=idle"
[Thr 9096] IcmWriteToConn(id=9/2185): wrote data to partner (len = 149)
[Thr 9096] IcmNetBufFree: free netbuf: 000000FF453E0160 out of 1 used
[Thr 9096] REQ TRACE END: 9/2185/1
[Thr 9096] REQ TRACE BEGIN: 9/2185/2
[Thr 9096] <<- SapSSLReadPendingNB(sssl_hdl=000000FF53879610)==SAP_O_K
[Thr 9096] in/out: ... = "pendlen=0, more=N, io=idle"
[Thr 9096] IcmHandleNetRead(id=9/2185): pending SSL data: 0, rollout=1
[Thr 9096] IcmConnRollOut: connection (id=9/2185) rolled out:
[Thr 9096] reason:ICM_ROLL_NETTIMEOUT role:1 timeout:60
[Thr 9096] CONNECTION (id=9/2185):
used: 1, type: default, role: Server(1), stateful: 0
NI_HDL: 154, protocol: HTTPS(2)
local host: 10.163.3.235:8443 ()
remote host: 10.163.3.235:56619 ()
status: READ_REQUEST
connect time: 12.04.2018 16:19:58
MPI request: <257966> MPI response: <257967> MPI next: <0>
request_buf_size: 0 response_buf_size: 0
request_buf_used: 0 response_buf_used: 0
request_buf_offset: 0 response_buf_offset: 0
[Thr 9096] REQ TRACE END: 9/2185/2
[Thr 9096] IcmWorkerThread: Thread 5: Waiting for event
[Thr 9096] DpRqFreePendingRequests: freed 0 pending request
[Thr 3552] WATCHDOG TRACE BEGIN
[Thr 3552] NiIWakeupReceive: hdl 41 received 1 bytes from 127.0.0.1:55210
[Thr 3552] WATCHDOG TRACE REQ: 9/2185/2
[Thr 3552] IcmWatchDogUpdateRollQueue(id=9/2185): insert fe-nihdl 154, flags=1
[Thr 3552] RqQQueueGetNumberOfRequests: Queue <IcmanQueue> in slot 2 contains 0
requests of type NOWP
[Thr 3552] WATCHDOG TRACE END
[Thr 3284] Thu Apr 12 16:19:59 2018
[Thr 3284] NiICloseHandle: shutdown and close hdl 295/sock 4044
[Thr 8348] NiICloseHandle: shutdown and close hdl 224/sock 4192
[Thr 3284] IcmConnClose: Connection 22/2149 closed
[Thr 8348] IcmConnClose: Connection 10/2148 closed
[Thr 3284] IcmConnFreeContext: context 14 released
[Thr 3284] IcmServDecrRefCount: DCRP-APSAP04.stib-mivb.be:8443 - new
serv_ref_count: 26
[Thr 3284] REQ TRACE END: 22/2149/2
[Thr 3284] IcmWorkerThread: Thread 6: Waiting for event
[Thr 3284] DpRqFreePendingRequests: freed 0 pending request
[Thr 8348] IcmConnFreeContext: context 5 released
[Thr 8348] IcmServDecrRefCount: DCRP-APSAP04.stib-mivb.be:8443 - new
serv_ref_count: 25
[Thr 8348] REQ TRACE END: 10/2148/2
[Thr 8348] IcmWorkerThread: Thread 2: Waiting for event
[Thr 8348] DpRqFreePendingRequests: freed 0 pending request
[Thr 8924] SiSelNSelect: of 1 sockets 0 selected
[Thr 3552] Thu Apr 12 16:20:02 2018
[Thr 3552] WATCHDOG TRACE BEGIN
[Thr 3552] WATCHDOG TRACE REQ: 15/2151/2
[Thr 3552] IcmWatchDogThread(id=15/2151): nihdl 124 - data received(read)
[Thr 3552] IcmCreateRequest: Append request 4227
[Thr 3552] IcmQueueAppend: queuelen: 1
[Thr 3552] IcmConnRollIn: connection (id=15/2151) rolled back to status:
READ_REQUEST
[Thr 3552] RqQQueueGetNumberOfRequests: Queue <IcmanQueue> in slot 2 contains 0
requests of type NOWP
[Thr 3552] WATCHDOG TRACE END
[Thr 7700] IcmWorkerThread: worker 3 got the semaphore
[Thr 7700] REQ TRACE BEGIN: 15/2151/2
[Thr 7700] REQUEST:
Type: READ_REQUEST Index = 4227
[Thr 7700] CONNECTION (id=15/2151):
used: 1, type: default, role: Server(1), stateful: 0
NI_HDL: 124, protocol: HTTPS(2)
local host: 10.163.3.235:8443 ()
remote host: 10.163.3.235:56545 ()
status: READ_REQUEST
connect time: 12.04.2018 16:18:58
MPI request: <257918> MPI response: <257919> MPI next: <0>
request_buf_size: 0 response_buf_size: 0
request_buf_used: 0 response_buf_used: 0
request_buf_offset: 0 response_buf_offset: 0
[Thr 7700] IcmReadFromConn(id=15/2151): request new MPI (0/0)
[Thr 3552] WATCHDOG TRACE BEGIN
[Thr 3552] WATCHDOG TRACE REQ: 14/2150/2
[Thr 3552] IcmWatchDogThread(id=14/2150): nihdl 179 - data received(read)
[Thr 3552] IcmCreateRequest: Append request 4228
[Thr 3552] IcmQueueAppend: queuelen: 1
[Thr 3552] IcmConnRollIn: connection (id=14/2150) rolled back to status:
READ_REQUEST
[Thr 3552] RqQQueueGetNumberOfRequests: Queue <IcmanQueue> in slot 2 contains 0
requests of type NOWP
[Thr 3552] WATCHDOG TRACE END
[Thr 8960] IcmWorkerThread: worker 0 got the semaphore
[Thr 8960] REQ TRACE BEGIN: 14/2150/2
[Thr 7700] IcmLowOnBlocks: mpi buffer space free (cur/limit/unreserved):
0/1522/1903)
[Thr 7700] MPI<257918>38#7 GetOutbuf 0 2e45a0 65536 (0) -> 0000000009694610
44564480 MPI_OK
[Thr 8960] REQUEST:
Type: READ_REQUEST Index = 4228
[Thr 8960] CONNECTION (id=14/2150):
used: 1, type: default, role: Server(1), stateful: 0
NI_HDL: 179, protocol: HTTPS(2)
local host: 10.163.3.235:8443 ()
remote host: 10.163.3.235:56543 ()
status: READ_REQUEST
connect time: 12.04.2018 16:18:58
MPI request: <257916> MPI response: <257917> MPI next: <0>
request_buf_size: 0 response_buf_size: 0
request_buf_used: 0 response_buf_used: 0
request_buf_offset: 0 response_buf_offset: 0
[Thr 8960] IcmReadFromConn(id=14/2150): request new MPI (0/0)
[Thr 8960] Thu Apr 12 16:20:02 2018
[Thr 8960] IcmLowOnBlocks: mpi buffer space free (cur/limit/unreserved):
1/1522/1903)
[Thr 8960] MPI<257916>c#7 GetOutbuf 0 244320 65536 (0) -> 00000000095F4390 44564480
MPI_OK
[Thr 8960] <<- SapSSLReadPendingNB(sssl_hdl=000000FF53879FC0)==SAP_O_K
[Thr 8960] in/out: ... = "pendlen=0, more=N, io=idle"
[Thr 7700] <<- SapSSLReadPendingNB(sssl_hdl=000000FF5387AF40)==SAP_O_K
[Thr 7700] in/out: ... = "pendlen=0, more=N, io=idle"
[Thr 7700] SSL:SiRecv(sock=3972)== 0 (SI_OK) (in=16, max=16)
[Thr 7700] SSL:SiRecv(sock=3972)== 0 (SI_OK) (in=21, max=32)
[Thr 7700] SSL:SSL_read(reclen= 37) data, out= 0
[Thr 7700] <<- SapSSLReadNB(sssl_hdl=000000FF5387AF40)==SSSLERR_CONN_CLOSED
[Thr 7700] IcmReadFromConn(id=15/2151): connection broken (len=0,0)
[Thr 7700] PlugInStopConn: role: Server(1), error: OK(0), write_err: 0
[Thr 7700] ICT: IctHttpCloseMessage( 000000FF53A6CEF0 ) -> u=0 rc=0
[Thr 7700] ICT: IctHttpCloseMessage( 000000FF53B366F0 ) -> u=0 rc=0
[Thr 7700] SSL:SiSend(sock=3972)== 0 (SI_OK) (out=37 of 37)
[Thr 7700] <<- SapSSLSessionDoneNB()==SAP_O_K
[Thr 7700] in: sssl_hdl = 000000FF5387AF40
[Thr 7700] in/out: ... ni_hdl = 124
[Thr 7700] MPI<257918>38#8 Close( 38 ) opt=4 del=0( 1 0 ) wakeup=0-> MPI_OK
[Thr 7700] MpiIFreeAllBuffers(): free 2e45a0
[Thr 7700] MPI<257918>38#10 Delete( 38 ) -> MPI_OK
[Thr 7700] MPI<257918>38#9 Close( 38 ) opt=4 del=1( 0 0 ) wakeup=0-> MPI_OK
[Thr 7700] MPI<257919>21#3 Close( 21 ) opt=4 del=0( 0 1 ) wakeup=0-> MPI_OK
[Thr 7700] MPI<257919>21#5 Delete( 21 ) -> MPI_OK
[Thr 7700] MPI<257919>21#4 Close( 21 ) opt=4 del=1( 0 0 ) wakeup=0-> MPI_OK
[Thr 7700] NiIShutdownHandle: shutdown -w of hdl 124
[Thr 8960] SSL:SiRecv(sock=3968)== 0 (SI_OK) (in=16, max=16)
[Thr 5844] MAIN TRACE BEGIN
[Thr 5844] IcmAcceptClient: Connection request from Client received
[Thr 8960] SSL:SiRecv(sock=3968)== 0 (SI_OK) (in=21, max=32)
[Thr 7700] NiHLGetHostName: found address 10.163.3.235 in cache (valid-
address/name)
[Thr 7700] NiHLGetHostName: retrying to get hostname for '10.163.3.235'
[Thr 5844] NiICreateHandle: hdl 225 state NI_INITIAL_CON
[Thr 7700] NiIRead: SiRecv failed for hdl 124/sock 3972
[Thr 7700] (SI_ECONN_BROKEN/10053; I4; ST; P=10.163.3.235:56545;
L=10.163.3.235:8443)
[Thr 5844] NiIInitSocket: set default settings for hdl 225/sock 4004 (I4; ST)
[Thr 5844] BufSize: Min 65536 Rcv 65536 Snd 65536
[Thr 5844] NiIBlockMode: set blockmode for hdl 225 FALSE
[Thr 5844] NiIAccept: state of hdl 225 NI_ACCEPTED
[Thr 5844] NiHLGetHostName: found address 10.163.3.235 in cache (valid-
address/name)
[Thr 5844] NiHLGetHostName: retrying to get hostname for '10.163.3.235'
[Thr 5844] Thu Apr 12 16:20:02 2018
[Thr 5844] NiIAccept: hdl 89 accepted hdl 225 from 10.163.3.235:56621
[Thr 7700] NiICloseHandle: shutdown and close hdl 124/sock 3972
[Thr 8960] SSL:SSL_read(reclen= 37) data, out= 0
[Thr 5844] NiIAccept: hdl 225 took local address 10.163.3.235:8443
[Thr 5844] IcmConnCheckStoredClientConn: next client timeout check in 5 sec
[Thr 5844] IcmConnAllocContext: context 5 allocated
[Thr 5844] MAIN TRACE REQ: 10/2186/1
[Thr 8960] <<- SapSSLReadNB(sssl_hdl=000000FF53879FC0)==SSSLERR_CONN_CLOSED
[Thr 8960] IcmReadFromConn(id=14/2150): connection broken (len=0,0)
[Thr 8960] PlugInStopConn: role: Server(1), error: OK(0), write_err: 0
[Thr 8960] ICT: IctHttpCloseMessage( 000000FF53A6A0E0 ) -> u=0 rc=0
[Thr 8960] ICT: IctHttpCloseMessage( 000000FF53D2B020 ) -> u=0 rc=0
[Thr 7700] IcmConnClose: Connection 15/2151 closed
[Thr 5844] IcmServIncrRefCount: DCRP-APSAP04.stib-mivb.be:8443 - new
serv_ref_count: 26
[Thr 5844] IcmConnIntegrateServer: accepted connection from 10.163.3.235 on service
8443
[Thr 5844] IcmCreateRequest: Append request 4229
[Thr 8960] SSL:SiSend(sock=3968)== 0 (SI_OK) (out=37 of 37)
[Thr 8752] IcmWorkerThread: worker 8 got the semaphore
[Thr 8752] REQ TRACE BEGIN: 10/2186/1
[Thr 8752] REQUEST:
Type: ACCEPT_CONNECTION Index = 4229
[Thr 8752] CONNECTION (id=10/2186):
used: 1, type: default, role: Server(1), stateful: 0
NI_HDL: 225, protocol: HTTPS(2)
local host: 10.163.3.235:8443 ()
remote host: 10.163.3.235:56621 ()
status: NOP
connect time: 12.04.2018 16:20:02
MPI request: <0> MPI response: <0> MPI next: <0>
request_buf_size: 0 response_buf_size: 0
request_buf_used: 0 response_buf_used: 0
request_buf_offset: 0 response_buf_offset: 0
[Thr 8752] MPI 33: event flag already open:7931 key=16931
[Thr 8752] MPI 33: event flag already open:7930 key=16930
[Thr 8752] MPI:33 create pipe 00000000093B43F0 1
[Thr 8752] MPI<257968>21#1 Open( ANONYMOUS 33 1 ) -> 33
[Thr 8752] MPI<257968>21#2 Open( ANONYMOUS 33 0 ) -> 33
[Thr 8752] MPI 56: event flag already open:7885 key=16885
[Thr 8752] MPI 56: event flag already open:7884 key=16884
[Thr 8752] MPI:56 create pipe 00000000093B71F0 1
[Thr 8752] MPI<257969>38#1 Open( ANONYMOUS 56 0 ) -> 56
[Thr 8752] MPI<257969>38#2 Open( ANONYMOUS 56 1 ) -> 56
[Thr 5844] IcmQueueAppend: queuelen: 0
[Thr 5844] MAIN TRACE END
[Thr 8960] <<- SapSSLSessionDoneNB()==SAP_O_K
[Thr 8960] Thu Apr 12 16:20:02 2018
[Thr 8960] in: sssl_hdl = 000000FF53879FC0
[Thr 8960] in/out: ... ni_hdl = 179
[Thr 8960] MPI<257916>c#8 Close( c ) opt=4 del=0( 1 0 ) wakeup=0-> MPI_OK
[Thr 8960] MpiIFreeAllBuffers(): free 244320
[Thr 8960] MPI<257916>c#10 Delete( c ) -> MPI_OK
[Thr 8960] MPI<257916>c#9 Close( c ) opt=4 del=1( 0 0 ) wakeup=0-> MPI_OK
[Thr 8960] MPI<257917>20#3 Close( 20 ) opt=4 del=0( 0 1 ) wakeup=0-> MPI_OK
[Thr 8960] MPI<257917>20#5 Delete( 20 ) -> MPI_OK
[Thr 8960] MPI<257917>20#4 Close( 20 ) opt=4 del=1( 0 0 ) wakeup=0-> MPI_OK
[Thr 8960] NiIShutdownHandle: shutdown -w of hdl 179
[Thr 8752] <<- SapSSLSessionInit()==SAP_O_K
[Thr 8752] in: args = "role=2 (SERVER), auth_type=1 (ASK_CLIENT_CERT)"
[Thr 8752] out: sssl_hdl = 000000FF538799F0
[Thr 7700] IcmConnFreeContext: context 13 released
[Thr 7700] IcmServDecrRefCount: DCRP-APSAP04.stib-mivb.be:8443 - new
serv_ref_count: 25
[Thr 7700] REQ TRACE END: 15/2151/2
[Thr 7700] IcmWorkerThread: Thread 3: Waiting for event
[Thr 7700] DpRqFreePendingRequests: freed 0 pending request
[Thr 8960] NiHLGetHostName: found address 10.163.3.235 in cache (valid-
address/name)
[Thr 8960] NiHLGetHostName: retrying to get hostname for '10.163.3.235'
[Thr 8752] SSL NI-hdl 225: local=10.163.3.235:8443 peer=10.163.3.235:56621
[Thr 8752] <<- SapSSLSetNiHdl(sssl_hdl=000000FF538799F0, ni_hdl=225)==SAP_O_K
[Thr 8960] NiIRead: SiRecv failed for hdl 179/sock 3968
[Thr 8960] (SI_ECONN_BROKEN/10053; I4; ST; P=10.163.3.235:56543;
L=10.163.3.235:8443)
[Thr 8960] NiICloseHandle: shutdown and close hdl 179/sock 3968
[Thr 8752] SSL:SiRecv(sock=4004)== 0 (SI_OK) (in=16, max=16)
[Thr 8960] IcmConnClose: Connection 14/2150 closed
[Thr 8960] IcmConnFreeContext: context 24 released
[Thr 8960] IcmServDecrRefCount: DCRP-APSAP04.stib-mivb.be:8443 - new
serv_ref_count: 24
[Thr 8960] REQ TRACE END: 14/2150/2
[Thr 8960] IcmWorkerThread: Thread 0: Waiting for event
[Thr 8960] DpRqFreePendingRequests: freed 0 pending request
[Thr 8752] SSL:SiRecv(sock=4004)== 0 (SI_OK) (in=76, max=96)
[Thr 8752] SSL:SSL_read(netin= 92) handshake, processed= 92
[Thr 8752] SSL:SiSend(sock=4004)== 0 (SI_OK) (out=145 of 145)
[Thr 8752] SSL:SiRecv(sock=4004)==13 (SI_ETIMEOUT) (in=0, max=16)
[Thr 8752] > SSL:SiSelect(sock=4004, evt=R, timeout=80000 ms)
[Thr 8752] < SSL:SiSelect(sock=4004, evt=R, slept = 0 ms)
Ready
[Thr 8752] SSL:SiRecv(sock=4004)== 0 (SI_OK) (in=16, max=16)
[Thr 8752] SSL:SSL_read(netin= 6) handshake, processed= 6
[Thr 8752] SSL:SiRecv(sock=4004)== 0 (SI_OK) (in=43, max=48)
[Thr 8752] Thu Apr 12 16:20:02 2018
[Thr 8752] SSL:SSL_read(netin= 53) handshake, processed= 53
[Thr 8752] Cached session resumed (TLSv1.0, TLS_RSA_WITH_AES128_CBC_SHA{00,2f})
[Thr 8752] SapSSLISessionStartFin(sssl_hdl=000000FF538799F0)==SAP_O_K
[Thr 8752] in/out: status = "resumed SSL
session,TLSv1.0,TLS_RSA_WITH_AES128_CBC_SHA, NO client cert"
[Thr 8752] <<- SapSSLSessionStartNB(sssl_hdl=000000FF538799F0)==SAP_O_K
[Thr 8752] in/out: ... = "fl=00000000, timeout=80000, io=idle"
[Thr 8752] IcmPlCheckRetVal: Next status: READ_REQUEST(1)
[Thr 8752] IcmReadFromConn(id=10/2186): request new MPI (0/0)
[Thr 8752] IcmLowOnBlocks: mpi buffer space free (cur/limit/unreserved):
0/1522/1903)
[Thr 8752] MPI<257968>21#3 GetOutbuf 0 244320 65536 (0) -> 00000000095F4390
44564480 MPI_OK
[Thr 8752] <<- SapSSLReadPendingNB(sssl_hdl=000000FF538799F0)==SAP_O_K
[Thr 8752] in/out: ... = "pendlen=0, more=N, io=idle"
[Thr 8752] SSL:SiRecv(sock=4004)== 0 (SI_OK) (in=16, max=16)
[Thr 8752] SSL:SiRecv(sock=4004)== 0 (SI_OK) (in=213, max=224)
[Thr 8752] SSL:SSL_read(reclen= 229) data, out= 192
[Thr 8752] <<- SapSSLReadNB(sssl_hdl=000000FF538799F0)==SAP_O_K
[Thr 8752] in/out: ... = "fl=0x00, max=65463, got=192, more=N, io=idle"
[Thr 8752] <<- SapSSLReadPendingNB(sssl_hdl=000000FF538799F0)==SAP_O_K
[Thr 8752] in/out: ... = "pendlen=0, more=N, io=idle"
[Thr 8752] IcmReadFromConn(id=10/2186): no SSL data available
[Thr 8752] IcmReadFromConn(id=10/2186): read 192 bytes, 1 readops (timeout 0)
[Thr 8752] BINDUMP of content denied
[Thr 8752] HttpPlugInHandleNetData(rqid=10/2186/1): role: Server(1), status: 1
[Thr 8752] content-length: 0/0, buf_len: 192, buf_offset: 0, buf_status: 0
[Thr 8752] ICT: IctIHttpOpenMessage: 000000FF53B572C0 typ=1
[Thr 8752] IctCheckIfValidHostname: Check [bi-dev.stib-mivb.be] len 19
[Thr 8752] HttpParseRequestHeader: no content length set
[Thr 8752] HttpParseRequestHeader: no transfer-encoding set
[Thr 8752] HttpParseRequestHeader: no connection value set
[Thr 8752] HttpParseRequestHeader: Version: 1001
[Thr 8752] HttpParseRequestHeader: Keep-Alive: 1
[Thr 8752] HttpParseRequestHeader: no server port set
[Thr 8752] HTTP request (raw) [10/2186/1]:
[Thr 8752] HEAD / HTTP/1.1
[Thr 8752] host: bi-dev.stib-mivb.be
[Thr 8752] authorization: XXX
[Thr 8752] clientprotocol: https
[Thr 8752] ssl_cipher_usekeysize: 128
[Thr 8752] ssl_cipher_suite: 009c
[Thr 8752] Connection Info: role=Server, local=DCRP-APSAP04.stib-mivb.be:8443,
peer=10.163.3.235, protocol=HTTPS
[Thr 8752] <<- SapSSLGetPeerInfo(sssl_hdl=000000FF538799F0)==SAP_O_K
[Thr 8752] out: cert_len = <no cert>
[Thr 8752] out: csuite_name = "TLS_RSA_WITH_AES128_CBC_SHA"
[Thr 8752] Thu Apr 12 16:20:02 2018
[Thr 8752] DpPlgGetVirtHost: search virt host for 2/bi-dev.stib-mivb.be/8443
[Thr 8752] DpPlgGetVirtHost: no server defined, use default
[Thr 8752] HttpGetVirtHost: use virt_host_idx 0 for bi-dev.stib-mivb.be:8443
[Thr 8752] HttpSrvHdlRequest: method: 3; path: /
[Thr 8752] Handler 0: HttpAuthHandler matches url: /
[Thr 8752] Handler 1: HttpModHandler matches url: /
[Thr 8752] Handler 2: HttpCacheHandler matches url: /
[Thr 8752] Handler 5: HttpSAPR3Handler matches url: /
[Thr 8752] HttpSubHandlerMatch: add reference to table 000000FF40875C60, now 2
references, 1 tables used
[Thr 8752] HttpSubHandlerCall: Call Handler: HttpAuthHandler
(000000FF457BED50/000000FF40875C60), task=TASK_REQUEST(1), header_len=1
[Thr 8752] >> start >> CsiGetInstance(000000FF457BEDD0)
[Thr 8752] << end << CsiGetInstance(000000FF457BEDD0) returned
inst=000000FF457BDEA0
[Thr 8752] >> start >>
CsiExecute(000000FF457BDEA0,000000FF48809540,1,1,000000FF48809528,000000FF48809500,
0)
[Thr 8752] >>
VsaScan(000000FF3B7EFA60,000000FF457B9BB0,000000FF457B9AB0,000000FF457B2740,NULL)
>>
[Thr 8752] <<
VsaScan(000000FF3B7EFA60,000000FF457B9BB0,000000FF457B9AB0,000000FF457B2740,NULL) =
0 <<
[Thr 8752] << end << CsiExecute(CSI_RC==OK)
[Thr 8752] HttpFilter can handle only GET and POST in the moment!
[Thr 8752] >> start >> CsiFreeInstance(000000FF457BDEA0)
[Thr 8752] << end << CsiFreeInstance(CSI_RC==OK)
[Thr 8752] <<- SapSSLGetPeerInfo(sssl_hdl=000000FF538799F0)==SAP_O_K
[Thr 8752] out: cert_len = <no cert>
[Thr 8752] out: csuite_name = "TLS_RSA_WITH_AES128_CBC_SHA"
[Thr 8752] HttpSubHandlerItDeactivate: handler 0: HttpAuthHandler
[Thr 8752] HttpSubHandlerCall: Call Handler: HttpModHandler
(000000FF408796E0/000000FF40875C60), task=TASK_REQUEST(1), header_len=19
[Thr 8752] <<- SapSSLGetPeerInfo(sssl_hdl=000000FF538799F0)==SAP_O_K
[Thr 8752] out: cert_len = <no cert>
[Thr 8752] out: csuite_name = "TLS_RSA_WITH_AES128_CBC_SHA"
[Thr 8752] HttpModIsReverseProxyTrustworthy: no trust relationship to intermediary
specified (see documentation for parameter "icm/H
[Thr 8752] HttpModGetDefRules: intermediary is NOT trusted -> remove SSL header
fields
[Thr 8752] Thu Apr 12 16:20:03 2018
[Thr 8752] HttpModGetDefRules: determined the defactions: REMOVE_SSL_HEADER
COMPAT_HANDLING (24)
[Thr 8752] HttpModHandler: remove incoming ssl header
[Thr 8752] HttpModHandler: perform the actions: REMOVE_SSL_HEADER COMPAT_HANDLING
(24)
[Thr 8752] MPI<257968>21#4 GetOutbuf -1 2e45a0 65536 (0) -> 0000000009694610
44564480 MPI_OK
[Thr 8752] HttpModHandler: serialize new http header
[Thr 8752] ICT: IctHttpCloseMessage( 000000FF53B572C0 ) -> u=0 rc=0
[Thr 8752] ICT: IctIHttpOpenMessage: 000000FF53A47820 typ=1
[Thr 8752] BINDUMP of content denied
[Thr 8752] MPI<257968>21#5 DiscardOutbuf 15 0 0 2e45a0 0 0 -> 00000000096945F0
MPI_OK
[Thr 8752] HTTP request (rewritten) [10/2186/1]:
[Thr 8752] HEAD / HTTP/1.1
[Thr 8752] host: bi-dev.stib-mivb.be
[Thr 8752] authorization: XXX
[Thr 8752] clientprotocol: https
[Thr 8752] HttpSubHandlerItDeactivate: handler 1: HttpModHandler
[Thr 8752] HttpSubHandlerCall: Call Handler: HttpCacheHandler
(000000FF40875E90/000000FF40875C60), task=TASK_REQUEST(1), header_len=
[Thr 8752] HttpCacheHandler: TASK_REQUEST 140 000000FF40875E90 0000000000000000
[Thr 8752] ISC: Cache Lookup. 1. try: browser independent.
[Thr 8752] ISC: hashed querystr = 9e6a '&*&'
[Thr 8752] HttpCacheMakeObjectKey() -> '/&&&GZ=0&000&A6E90000&' (22) rc=0
[Thr 8752] IctCmOpen#2659 R '/&&&GZ=0&000&A6E90000&'.-1 (- ???) 0 0 ->
0000000000000000 -1 rc=20
[Thr 8752] CmIStorOpen_Disk( 'M0x3D' ) -> 0
[Thr 8752] IctCmOpen#2793 R '/&&&GZ=0&000&A6E90000&'.0 (- M0x3D) 60 123 ->
000000FF4EAB4860 6 rc=0
[Thr 8752] IctCmRead( 000000FF4EAB4860 6 000000FF4880C0A0 32 ) -> 32
[Thr 8752] IctCmRead( 000000FF4EAB4860 6 000000FF4880DF40 3 ) -> 3
[Thr 8752] IctCmRead( 000000FF4EAB4860 6 000000FF53998160 88 ) -> 88
[Thr 8752] ICT: IctIHttpOpenMessage: 000000FF53A41C00 typ=2
[Thr 8752] ICT: IctIHttpOpenMessage: 000000FF53D2B020 typ=2
[Thr 8752] ICT: IctIHttpOpenMessage: 000000FF53B366F0 typ=2
[Thr 8752] HttpFlushSubHdlResponse: no transfer-encoding set
[Thr 8752] HttpSrvHdlResponse: body_complete: 1, native: 0, follow_up: 0
[Thr 8752] HttpSubHandlerItDeactivate: handler 2: HttpCacheHandler
[Thr 8752] HttpSubHandlerItDeactivate: handler 3: HttpSAPR3Handler
[Thr 8752] DTRACE(10/2186/1): {root-id=0050568E5C271ED88FCB9216329E7419}_{conn-
id=0050568E5C271ED88FCB9216329E9419}_1
[Thr 8752] HttpSrvHdlResponse: flags: 12293, handle_resp: 8192
[Thr 8752] HttpSubHandlerItActivate: handler 1: HttpModHandler
[Thr 8752] HttpSrvHdlResponse: native: 0, flags & NATIVE: 0
[Thr 8752] HttpSubHandlerCall: Call Handler: HttpModHandler
(000000FF408796E0/000000FF40875C60), task=TASK_RESPONSE(2), header_len=1
[Thr 8752] HttpModGetDefRules: determined the defactions: COMPAT_HANDLING (16)
[Thr 8752] HttpModHandler: perform the actions: COMPAT_HANDLING (16)
[Thr 8752] Thu Apr 12 16:20:03 2018
[Thr 8752] HttpModHandler: Response not rewritten
[Thr 8752] HttpSrvHdlResponse: flags: 12293, handle_resp: 8192
[Thr 8752] HttpSubHandlerItActivate: handler 0: HttpAuthHandler
[Thr 8752] HttpSrvHdlResponse: native: 0, flags & NATIVE: 0
[Thr 8752] HttpSubHandlerCall: Call Handler: HttpAuthHandler
(000000FF457BED50/000000FF40875C60), task=TASK_RESPONSE(2), header_len=
[Thr 8752] IcmNetBufWrapBuf: allocated netbuf: 000000FF453E0160, blocks used: 1
[Thr 8752] IcmNetBufWrapBuf: allocated netbuf: 000000FF453E0160
[Thr 8752] IcmPlChangeKeepAlive: enter keep-alive state
[Thr 8752] MPI<257968>21#6 DiscardOutbuf 5 0 0 244320 0 0 -> 00000000095F4370
MPI_OK
[Thr 8752] CmIStorClose_Disk( 6 ) -> 0
[Thr 8752] IctCmClose( R 0 000000FF4EAB4860 0 '/&&&GZ=0&000&A6E90000&'.0 (M0x3D) )
-> 0
[Thr 8752] ICT: IctHttpCloseMessage( 000000FF53D2B020 ) -> u=0 rc=0
[Thr 8752] ICT: IctHttpCloseMessage( 000000FF53A41C00 ) -> u=0 rc=0
[Thr 8752] HttpSubHandlerClose: Call Handler: HttpAuthHandler
(000000FF457BED50/000000FF40875C60), task=TASK_CLOSE(3)
[Thr 8752] HttpSubHandlerClose: Call Handler: HttpModHandler
(000000FF408796E0/000000FF40875C60), task=TASK_CLOSE(3)
[Thr 8752] HttpSubHandlerClose: Call Handler: HttpCacheHandler
(000000FF40875E90/000000FF40875C60), task=TASK_CLOSE(3)
[Thr 8752] HttpCacheHandler: TASK_CLOSE 0 000000FF40875E90 000000FF53D15A90
[Thr 8752] HttpSubHandlerClose: Call Handler: HttpSAPR3Handler
(000000FF408B9600/000000FF40875C60), task=TASK_CLOSE(3)
[Thr 8752] HttpSubHandlerClose: remove reference to table 000000FF40875C60, now 1
references, 1 tables used
[Thr 8752] HttpSrvHdlRequest: request processed -> RET_OK
[Thr 8752] IcmPlCheckRetVal: Next status: READ_REQUEST(1)
[Thr 8752] IcmHandleNetRead(id=10/2186): read_len: 192, HandleNetData returned: 1
[Thr 8752] BINDUMP of content denied
[Thr 8752] IcmWriteToConn(id=10/2186): prepared to write data to partner (len =
149)
[Thr 8752] SSL:SiSend(sock=4004)== 0 (SI_OK) (out=181 of 181)
[Thr 8752] <<- SapSSLWriteNB(sssl_hdl=000000FF538799F0)==SAP_O_K
[Thr 8752] in/out: ... = "buf= 000000FF53CB3DD0, written= 149 of 149 (all)
io=idle"
[Thr 8752] IcmWriteToConn(id=10/2186): wrote data to partner (len = 149)
[Thr 8752] IcmNetBufFree: free netbuf: 000000FF453E0160 out of 1 used
[Thr 8752] REQ TRACE END: 10/2186/1
[Thr 8752] REQ TRACE BEGIN: 10/2186/2
[Thr 8752] <<- SapSSLReadPendingNB(sssl_hdl=000000FF538799F0)==SAP_O_K
[Thr 8752] in/out: ... = "pendlen=0, more=N, io=idle"
[Thr 8752] IcmHandleNetRead(id=10/2186): pending SSL data: 0, rollout=1
[Thr 8752] IcmConnRollOut: connection (id=10/2186) rolled out:
[Thr 8752] reason:ICM_ROLL_NETTIMEOUT role:1 timeout:60
[Thr 8752] CONNECTION (id=10/2186):
used: 1, type: default, role: Server(1), stateful: 0
NI_HDL: 225, protocol: HTTPS(2)
local host: 10.163.3.235:8443 ()
remote host: 10.163.3.235:56621 ()
status: READ_REQUEST
connect time: 12.04.2018 16:20:02
MPI request: <257968> MPI response: <257969> MPI next: <0>
request_buf_size: 0 response_buf_size: 0
request_buf_used: 0 response_buf_used: 0
request_buf_offset: 0 response_buf_offset: 0
[Thr 8752] Thu Apr 12 16:20:03 2018
[Thr 8752] REQ TRACE END: 10/2186/2
[Thr 8752] IcmWorkerThread: Thread 8: Waiting for event
[Thr 8752] DpRqFreePendingRequests: freed 0 pending request
[Thr 3552] WATCHDOG TRACE BEGIN
[Thr 3552] NiIWakeupReceive: hdl 41 received 1 bytes from 127.0.0.1:55210
[Thr 3552] WATCHDOG TRACE REQ: 10/2186/2
[Thr 3552] IcmWatchDogUpdateRollQueue(id=10/2186): insert fe-nihdl 225, flags=1
[Thr 3552] IcmWatchDogThread: Wakeup MPI Watchdog
[Thr 3552] MPI<25659b>0#3173 WriteOOB 77
[Thr 3552] RqQQueueGetNumberOfRequests: Queue <IcmanQueue> in slot 2 contains 0
requests of type NOWP
[Thr 3552] WATCHDOG TRACE END
[Thr 3232] MPI<25659b>0#3174 PeekInbuf 0 0 0 (0) -> MPI_EOUTOFBAND: out-of-band
message
[Thr 3232] MpiSelSelect( 0 -1 ) -> MPI_OK
[Thr 3232] MPI WATCHDOG TRACE BEGIN
[Thr 3232] IcmMpiWatchDogThread: Wakeup OOB received
[Thr 3232] MPI<25659b>0#3175 ReadOOB 77 -> MPI_OK
[Thr 3232] IcmMpiWatchDogThread: call MpiSelSelect
[Thr 3232] MPI WATCHDOG TRACE END
[Thr 3232] MPI<25659b>0#3176: GetInbuf: check avail. buffers 0 0
[Thr 3232] MPI<25659b>0#3176 PeekInbuf 0 0 0 (0) -> MPI_EAGAIN: resource busy
[Thr 3232] MpiSelect: 0 waiting for events
[Thr 5844] MAIN TRACE BEGIN
[Thr 5844] IcmAcceptClient: Connection request from Client received
[Thr 5844] NiICreateHandle: hdl 180 state NI_INITIAL_CON
[Thr 5844] NiIInitSocket: set default settings for hdl 180/sock 3968 (I4; ST)
[Thr 5844] BufSize: Min 65536 Rcv 65536 Snd 65536
[Thr 5844] NiIBlockMode: set blockmode for hdl 180 FALSE
[Thr 5844] NiIAccept: state of hdl 180 NI_ACCEPTED
[Thr 5844] NiHLGetHostName: found address 10.163.3.235 in cache (valid-
address/name)
[Thr 5844] NiHLGetHostName: retrying to get hostname for '10.163.3.235'
[Thr 5844] NiIAccept: hdl 89 accepted hdl 180 from 10.163.3.235:56622
[Thr 5844] NiIAccept: hdl 180 took local address 10.163.3.235:8443
[Thr 5844] IcmConnCheckStoredClientConn: next client timeout check in 4 sec
[Thr 5844] IcmConnAllocContext: context 24 allocated
[Thr 5844] MAIN TRACE REQ: 14/2187/1
[Thr 5844] IcmServIncrRefCount: DCRP-APSAP04.stib-mivb.be:8443 - new
serv_ref_count: 25
[Thr 5844] IcmConnIntegrateServer: accepted connection from 10.163.3.235 on service
8443
[Thr 5844] IcmCreateRequest: Append request 4230
[Thr 5844] IcmQueueAppend: queuelen: 1
[Thr 2892] IcmWorkerThread: worker 9 got the semaphore
[Thr 2892] Thu Apr 12 16:20:03 2018
[Thr 2892] REQ TRACE BEGIN: 14/2187/1
[Thr 2892] REQUEST:
Type: ACCEPT_CONNECTION Index = 4230
[Thr 2892] CONNECTION (id=14/2187):
used: 1, type: default, role: Server(1), stateful: 0
NI_HDL: 180, protocol: HTTPS(2)
local host: 10.163.3.235:8443 ()
remote host: 10.163.3.235:56622 ()
status: NOP
connect time: 12.04.2018 16:20:03
MPI request: <0> MPI response: <0> MPI next: <0>
request_buf_size: 0 response_buf_size: 0
request_buf_used: 0 response_buf_used: 0
request_buf_offset: 0 response_buf_offset: 0
[Thr 2892] MPI 32: event flag already open:7933 key=16933
[Thr 2892] MPI 32: event flag already open:7932 key=16932
[Thr 2892] MPI:32 create pipe 00000000093B41F0 1
[Thr 2892] MPI<25796a>20#1 Open( ANONYMOUS 32 1 ) -> 32
[Thr 2892] MPI<25796a>20#2 Open( ANONYMOUS 32 0 ) -> 32
[Thr 2892] MPI 12: event flag already open:7973 key=16973
[Thr 2892] MPI 12: event flag already open:7972 key=16972
[Thr 2892] MPI:12 create pipe 00000000093B19F0 1
[Thr 2892] MPI<25796b>c#1 Open( ANONYMOUS 12 0 ) -> 12
[Thr 2892] MPI<25796b>c#2 Open( ANONYMOUS 12 1 ) -> 12
[Thr 5844] MAIN TRACE END
[Thr 2892] <<- SapSSLSessionInit()==SAP_O_K
[Thr 2892] in: args = "role=2 (SERVER), auth_type=1 (ASK_CLIENT_CERT)"
[Thr 2892] out: sssl_hdl = 000000FF5387AD50
[Thr 2892] SSL NI-hdl 180: local=10.163.3.235:8443 peer=10.163.3.235:56622
[Thr 2892] <<- SapSSLSetNiHdl(sssl_hdl=000000FF5387AD50, ni_hdl=180)==SAP_O_K
[Thr 2892] SSL:SiRecv(sock=3968)== 0 (SI_OK) (in=16, max=16)
[Thr 2892] SSL:SiRecv(sock=3968)== 0 (SI_OK) (in=76, max=96)
[Thr 2892] SSL:SSL_read(netin= 92) handshake, processed= 92
[Thr 2892] SSL:SiSend(sock=3968)== 0 (SI_OK) (out=145 of 145)
[Thr 2892] SSL:SiRecv(sock=3968)==13 (SI_ETIMEOUT) (in=0, max=16)
[Thr 2892] > SSL:SiSelect(sock=3968, evt=R, timeout=80000 ms)
[Thr 2892] < SSL:SiSelect(sock=3968, evt=R, slept = 0 ms)
Ready
[Thr 2892] SSL:SiRecv(sock=3968)== 0 (SI_OK) (in=16, max=16)
[Thr 2892] SSL:SSL_read(netin= 6) handshake, processed= 6
[Thr 2892] SSL:SiRecv(sock=3968)== 0 (SI_OK) (in=43, max=48)
[Thr 2892] SSL:SSL_read(netin= 53) handshake, processed= 53
[Thr 2892] Cached session resumed (TLSv1.0, TLS_RSA_WITH_AES128_CBC_SHA{00,2f})
[Thr 2892] SapSSLISessionStartFin(sssl_hdl=000000FF5387AD50)==SAP_O_K
[Thr 2892] in/out: status = "resumed SSL
session,TLSv1.0,TLS_RSA_WITH_AES128_CBC_SHA, NO client cert"
[Thr 2892] <<- SapSSLSessionStartNB(sssl_hdl=000000FF5387AD50)==SAP_O_K
[Thr 2892] Thu Apr 12 16:20:03 2018
[Thr 2892] in/out: ... = "fl=00000000, timeout=80000, io=idle"
[Thr 2892] IcmPlCheckRetVal: Next status: READ_REQUEST(1)
[Thr 2892] IcmReadFromConn(id=14/2187): request new MPI (0/0)
[Thr 2892] IcmLowOnBlocks: mpi buffer space free (cur/limit/unreserved):
0/1522/1903)
[Thr 2892] MPI<25796a>20#3 GetOutbuf 0 244320 65536 (0) -> 00000000095F4390
44564480 MPI_OK
[Thr 2892] <<- SapSSLReadPendingNB(sssl_hdl=000000FF5387AD50)==SAP_O_K
[Thr 2892] in/out: ... = "pendlen=0, more=N, io=idle"
[Thr 2892] SSL:SiRecv(sock=3968)== 0 (SI_OK) (in=16, max=16)
[Thr 2892] SSL:SiRecv(sock=3968)== 0 (SI_OK) (in=213, max=224)
[Thr 2892] SSL:SSL_read(reclen= 229) data, out= 192
[Thr 2892] <<- SapSSLReadNB(sssl_hdl=000000FF5387AD50)==SAP_O_K
[Thr 2892] in/out: ... = "fl=0x00, max=65463, got=192, more=N, io=idle"
[Thr 2892] <<- SapSSLReadPendingNB(sssl_hdl=000000FF5387AD50)==SAP_O_K
[Thr 2892] in/out: ... = "pendlen=0, more=N, io=idle"
[Thr 2892] IcmReadFromConn(id=14/2187): no SSL data available
[Thr 2892] IcmReadFromConn(id=14/2187): read 192 bytes, 1 readops (timeout 0)
[Thr 2892] BINDUMP of content denied
[Thr 2892] HttpPlugInHandleNetData(rqid=14/2187/1): role: Server(1), status: 1
[Thr 2892] content-length: 0/0, buf_len: 192, buf_offset: 0, buf_status: 0
[Thr 2892] ICT: IctIHttpOpenMessage: 000000FF53B542B0 typ=1
[Thr 2892] IctCheckIfValidHostname: Check [bi-dev.stib-mivb.be] len 19
[Thr 2892] HttpParseRequestHeader: no content length set
[Thr 2892] HttpParseRequestHeader: no transfer-encoding set
[Thr 2892] HttpParseRequestHeader: no connection value set
[Thr 2892] HttpParseRequestHeader: Version: 1001
[Thr 2892] HttpParseRequestHeader: Keep-Alive: 1
[Thr 2892] HttpParseRequestHeader: no server port set
[Thr 2892] HTTP request (raw) [14/2187/1]:
[Thr 2892] HEAD / HTTP/1.1
[Thr 2892] host: bi-dev.stib-mivb.be
[Thr 2892] authorization: XXX
[Thr 2892] clientprotocol: https
[Thr 2892] ssl_cipher_usekeysize: 128
[Thr 2892] ssl_cipher_suite: 009c
[Thr 2892] Connection Info: role=Server, local=DCRP-APSAP04.stib-mivb.be:8443,
peer=10.163.3.235, protocol=HTTPS
[Thr 2892] <<- SapSSLGetPeerInfo(sssl_hdl=000000FF5387AD50)==SAP_O_K
[Thr 2892] out: cert_len = <no cert>
[Thr 2892] out: csuite_name = "TLS_RSA_WITH_AES128_CBC_SHA"
[Thr 2892] DpPlgGetVirtHost: search virt host for 2/bi-dev.stib-mivb.be/8443
[Thr 2892] DpPlgGetVirtHost: no server defined, use default
[Thr 2892] HttpGetVirtHost: use virt_host_idx 0 for bi-dev.stib-mivb.be:8443
[Thr 2892] Thu Apr 12 16:20:03 2018
[Thr 2892] HttpSrvHdlRequest: method: 3; path: /
[Thr 2892] Handler 0: HttpAuthHandler matches url: /
[Thr 2892] Handler 1: HttpModHandler matches url: /
[Thr 2892] Handler 2: HttpCacheHandler matches url: /
[Thr 2892] Handler 5: HttpSAPR3Handler matches url: /
[Thr 2892] HttpSubHandlerMatch: add reference to table 000000FF40875C60, now 2
references, 1 tables used
[Thr 2892] HttpSubHandlerCall: Call Handler: HttpAuthHandler
(000000FF457BED50/000000FF40875C60), task=TASK_REQUEST(1), header_len=1
[Thr 2892] >> start >> CsiGetInstance(000000FF457BEDD0)
[Thr 2892] << end << CsiGetInstance(000000FF457BEDD0) returned
inst=000000FF457BDEA0
[Thr 2892] >> start >>
CsiExecute(000000FF457BDEA0,000000FF48889290,1,1,000000FF48889278,000000FF48889250,
0)
[Thr 2892] >>
VsaScan(000000FF3B7EFA60,000000FF457B9BB0,000000FF457B9AB0,000000FF457B2740,NULL)
>>
[Thr 2892] <<
VsaScan(000000FF3B7EFA60,000000FF457B9BB0,000000FF457B9AB0,000000FF457B2740,NULL) =
0 <<
[Thr 2892] << end << CsiExecute(CSI_RC==OK)
[Thr 2892] HttpFilter can handle only GET and POST in the moment!
[Thr 2892] >> start >> CsiFreeInstance(000000FF457BDEA0)
[Thr 2892] << end << CsiFreeInstance(CSI_RC==OK)
[Thr 2892] <<- SapSSLGetPeerInfo(sssl_hdl=000000FF5387AD50)==SAP_O_K
[Thr 2892] out: cert_len = <no cert>
[Thr 2892] out: csuite_name = "TLS_RSA_WITH_AES128_CBC_SHA"
[Thr 2892] HttpSubHandlerItDeactivate: handler 0: HttpAuthHandler
[Thr 2892] HttpSubHandlerCall: Call Handler: HttpModHandler
(000000FF408796E0/000000FF40875C60), task=TASK_REQUEST(1), header_len=19
[Thr 2892] <<- SapSSLGetPeerInfo(sssl_hdl=000000FF5387AD50)==SAP_O_K
[Thr 2892] out: cert_len = <no cert>
[Thr 2892] out: csuite_name = "TLS_RSA_WITH_AES128_CBC_SHA"
[Thr 2892] HttpModIsReverseProxyTrustworthy: no trust relationship to intermediary
specified (see documentation for parameter "icm/H
[Thr 2892] HttpModGetDefRules: intermediary is NOT trusted -> remove SSL header
fields
[Thr 2892] HttpModGetDefRules: determined the defactions: REMOVE_SSL_HEADER
COMPAT_HANDLING (24)
[Thr 2892] HttpModHandler: remove incoming ssl header
[Thr 2892] HttpModHandler: perform the actions: REMOVE_SSL_HEADER COMPAT_HANDLING
(24)
[Thr 2892] MPI<25796a>20#4 GetOutbuf -1 2e45a0 65536 (0) -> 0000000009694610
44564480 MPI_OK
[Thr 2892] HttpModHandler: serialize new http header
[Thr 2892] ICT: IctHttpCloseMessage( 000000FF53B542B0 ) -> u=0 rc=0
[Thr 2892] ICT: IctIHttpOpenMessage: 000000FF53A41C00 typ=1
[Thr 2892] BINDUMP of content denied
[Thr 2892] MPI<25796a>20#5 DiscardOutbuf 15 0 0 2e45a0 0 0 -> 00000000096945F0
MPI_OK
[Thr 2892] HTTP request (rewritten) [14/2187/1]:
[Thr 2892] HEAD / HTTP/1.1
[Thr 2892] host: bi-dev.stib-mivb.be
[Thr 2892] authorization: XXX
[Thr 2892] clientprotocol: https
[Thr 2892] Thu Apr 12 16:20:03 2018
[Thr 2892] HttpSubHandlerItDeactivate: handler 1: HttpModHandler
[Thr 2892] HttpSubHandlerCall: Call Handler: HttpCacheHandler
(000000FF40875E90/000000FF40875C60), task=TASK_REQUEST(1), header_len=
[Thr 2892] HttpCacheHandler: TASK_REQUEST 140 000000FF40875E90 0000000000000000
[Thr 2892] ISC: Cache Lookup. 1. try: browser independent.
[Thr 2892] ISC: hashed querystr = 9e6a '&*&'
[Thr 2892] HttpCacheMakeObjectKey() -> '/&&&GZ=0&000&A6E90000&' (22) rc=0
[Thr 2892] IctCmOpen#2660 R '/&&&GZ=0&000&A6E90000&'.-1 (- ???) 0 0 ->
0000000000000000 -1 rc=20
[Thr 2892] CmIStorOpen_Disk( 'M0x3D' ) -> 0
[Thr 2892] IctCmOpen#2794 R '/&&&GZ=0&000&A6E90000&'.0 (- M0x3D) 60 123 ->
000000FF4EAB4860 6 rc=0
[Thr 2892] IctCmRead( 000000FF4EAB4860 6 000000FF4888BDF0 32 ) -> 32
[Thr 2892] IctCmRead( 000000FF4EAB4860 6 000000FF4888DC90 3 ) -> 3
[Thr 2892] IctCmRead( 000000FF4EAB4860 6 000000FF40851D00 88 ) -> 88
[Thr 2892] ICT: IctIHttpOpenMessage: 000000FF53A58C80 typ=2
[Thr 2892] ICT: IctIHttpOpenMessage: 000000FF53D2B020 typ=2
[Thr 2892] ICT: IctIHttpOpenMessage: 000000FF539E9BA0 typ=2
[Thr 2892] HttpFlushSubHdlResponse: no transfer-encoding set
[Thr 2892] HttpSrvHdlResponse: body_complete: 1, native: 0, follow_up: 0
[Thr 2892] HttpSubHandlerItDeactivate: handler 2: HttpCacheHandler
[Thr 2892] HttpSubHandlerItDeactivate: handler 3: HttpSAPR3Handler
[Thr 2892] DTRACE(14/2187/1): {root-id=0050568E5C271ED88FCB92D5C25C3419}_{conn-
id=0050568E5C271ED88FCB92D5C25C5419}_1
[Thr 2892] HttpSrvHdlResponse: flags: 12293, handle_resp: 8192
[Thr 2892] HttpSubHandlerItActivate: handler 1: HttpModHandler
[Thr 2892] HttpSrvHdlResponse: native: 0, flags & NATIVE: 0
[Thr 2892] HttpSubHandlerCall: Call Handler: HttpModHandler
(000000FF408796E0/000000FF40875C60), task=TASK_RESPONSE(2), header_len=1
[Thr 2892] HttpModGetDefRules: determined the defactions: COMPAT_HANDLING (16)
[Thr 2892] HttpModHandler: perform the actions: COMPAT_HANDLING (16)
[Thr 2892] HttpModHandler: Response not rewritten
[Thr 2892] HttpSrvHdlResponse: flags: 12293, handle_resp: 8192
[Thr 2892] HttpSubHandlerItActivate: handler 0: HttpAuthHandler
[Thr 2892] HttpSrvHdlResponse: native: 0, flags & NATIVE: 0
[Thr 2892] HttpSubHandlerCall: Call Handler: HttpAuthHandler
(000000FF457BED50/000000FF40875C60), task=TASK_RESPONSE(2), header_len=
[Thr 2892] IcmNetBufWrapBuf: allocated netbuf: 000000FF453E0160, blocks used: 1
[Thr 2892] IcmNetBufWrapBuf: allocated netbuf: 000000FF453E0160
[Thr 2892] IcmPlChangeKeepAlive: enter keep-alive state
[Thr 2892] MPI<25796a>20#6 DiscardOutbuf 5 0 0 244320 0 0 -> 00000000095F4370
MPI_OK
[Thr 2892] CmIStorClose_Disk( 6 ) -> 0
[Thr 2892] IctCmClose( R 0 000000FF4EAB4860 0 '/&&&GZ=0&000&A6E90000&'.0 (M0x3D) )
-> 0
[Thr 2892] ICT: IctHttpCloseMessage( 000000FF53D2B020 ) -> u=0 rc=0
[Thr 2892] ICT: IctHttpCloseMessage( 000000FF53A58C80 ) -> u=0 rc=0
[Thr 2892] HttpSubHandlerClose: Call Handler: HttpAuthHandler
(000000FF457BED50/000000FF40875C60), task=TASK_CLOSE(3)
[Thr 2892] Thu Apr 12 16:20:03 2018
[Thr 2892] HttpSubHandlerClose: Call Handler: HttpModHandler
(000000FF408796E0/000000FF40875C60), task=TASK_CLOSE(3)
[Thr 2892] HttpSubHandlerClose: Call Handler: HttpCacheHandler
(000000FF40875E90/000000FF40875C60), task=TASK_CLOSE(3)
[Thr 2892] HttpCacheHandler: TASK_CLOSE 0 000000FF40875E90 000000FF53D184B0
[Thr 2892] HttpSubHandlerClose: Call Handler: HttpSAPR3Handler
(000000FF408B9600/000000FF40875C60), task=TASK_CLOSE(3)
[Thr 2892] HttpSubHandlerClose: remove reference to table 000000FF40875C60, now 1
references, 1 tables used
[Thr 2892] HttpSrvHdlRequest: request processed -> RET_OK
[Thr 2892] IcmPlCheckRetVal: Next status: READ_REQUEST(1)
[Thr 2892] IcmHandleNetRead(id=14/2187): read_len: 192, HandleNetData returned: 1
[Thr 2892] BINDUMP of content denied
[Thr 2892] IcmWriteToConn(id=14/2187): prepared to write data to partner (len =
149)
[Thr 2892] SSL:SiSend(sock=3968)== 0 (SI_OK) (out=181 of 181)
[Thr 2892] <<- SapSSLWriteNB(sssl_hdl=000000FF5387AD50)==SAP_O_K
[Thr 2892] in/out: ... = "buf= 000000FF53D80970, written= 149 of 149 (all)
io=idle"
[Thr 2892] IcmWriteToConn(id=14/2187): wrote data to partner (len = 149)
[Thr 2892] IcmNetBufFree: free netbuf: 000000FF453E0160 out of 1 used
[Thr 2892] REQ TRACE END: 14/2187/1
[Thr 2892] REQ TRACE BEGIN: 14/2187/2
[Thr 2892] <<- SapSSLReadPendingNB(sssl_hdl=000000FF5387AD50)==SAP_O_K
[Thr 2892] in/out: ... = "pendlen=0, more=N, io=idle"
[Thr 2892] IcmHandleNetRead(id=14/2187): pending SSL data: 0, rollout=1
[Thr 2892] IcmConnRollOut: connection (id=14/2187) rolled out:
[Thr 2892] reason:ICM_ROLL_NETTIMEOUT role:1 timeout:60
[Thr 2892] CONNECTION (id=14/2187):
used: 1, type: default, role: Server(1), stateful: 0
NI_HDL: 180, protocol: HTTPS(2)
local host: 10.163.3.235:8443 ()
remote host: 10.163.3.235:56622 ()
status: READ_REQUEST
connect time: 12.04.2018 16:20:03
MPI request: <25796a> MPI response: <25796b> MPI next: <0>
request_buf_size: 0 response_buf_size: 0
request_buf_used: 0 response_buf_used: 0
request_buf_offset: 0 response_buf_offset: 0
[Thr 2892] REQ TRACE END: 14/2187/2
[Thr 2892] IcmWorkerThread: Thread 9: Waiting for event
[Thr 2892] DpRqFreePendingRequests: freed 0 pending request
[Thr 3552] WATCHDOG TRACE BEGIN
[Thr 3552] NiIWakeupReceive: hdl 41 received 1 bytes from 127.0.0.1:55210
[Thr 3552] WATCHDOG TRACE REQ: 14/2187/2
[Thr 3552] IcmWatchDogUpdateRollQueue(id=14/2187): insert fe-nihdl 180, flags=1
[Thr 3552] RqQQueueGetNumberOfRequests: Queue <IcmanQueue> in slot 2 contains 0
requests of type NOWP
[Thr 3552] WATCHDOG TRACE END

S-ar putea să vă placă și