cancel
Showing results for 
Search instead for 
Did you mean: 

Changing hostname NW2004S

Former Member
0 Kudos

Hi All,

I have made an image of an SAP 2004S on MAXDB server and I have deployed this on an other physical server. Sap is running fine now (on a temp license) but I want to change the hostname of this server.

I have followed the instructions in note 757692 (Changing the hostname for J2EE Engine 6.40/ 7.0 installation) but SAP does not start anymore. When starting up in SAP MMC the disp + work.EXE first turn in to yellow, but after some time the status changes to stopped. The errorlog shows "connect to database failed. rc is -10709 Connection failed. RTE: unknown hostname. I have also seen that the workprocesses do start but the stop after some seconds.

The trace file of a workprocess is here:

trc file: "dev_w0", trc level: 1, release: "700"

-


*

  • ACTIVE TRACE LEVEL 1

  • ACTIVE TRACE COMPONENTS all, MJ

*

B

B Wed Nov 28 16:40:46 2007

B create_con (con_name=R/3)

B Loading DB library 'D:\usr\sap\NW1\DVEBMGS01\exe\dbsdbslib.dll' ...

B Library 'D:\usr\sap\NW1\DVEBMGS01\exe\dbsdbslib.dll' loaded

B Version of 'D:\usr\sap\NW1\DVEBMGS01\exe\dbsdbslib.dll' is "700.08", patchlevel (0.82)

B New connection 0 created

M sysno 01

M sid NW1

M systemid 560 (PC with Windows NT)

M relno 7000

M patchlevel 0

M patchno 83

M intno 20050900

M make: multithreaded, Unicode, optimized

M pid 5664

M

M kernel runs with dp version 218000(ext=109000) (@(#) DPLIB-INT-VERSION-218000-UC)

M length of sys_adm_ext is 572 bytes

M ***LOG Q0Q=> tskh_init, WPStart (Workproc 0 5664) [dpxxdisp.c 1301]

I MtxInit: 30000 0 0

M DpSysAdmExtCreate: ABAP is active

M DpSysAdmExtCreate: VMC (JAVA VM in WP) is not active

M

M Wed Nov 28 16:40:47 2007

M DpShMCreate: sizeof(wp_adm) 12672 (1408)

M DpShMCreate: sizeof(tm_adm) 3994272 (19872)

M DpShMCreate: sizeof(wp_ca_adm) 24000 (80)

M DpShMCreate: sizeof(appc_ca_adm) 8000 (80)

M DpCommTableSize: max/headSize/ftSize/tableSize=500/8/528056/528064

M DpShMCreate: sizeof(comm_adm) 528064 (1048)

M DpFileTableSize: max/headSize/ftSize/tableSize=0/0/0/0

M DpShMCreate: sizeof(file_adm) 0 (72)

M DpShMCreate: sizeof(vmc_adm) 0 (1440)

M DpShMCreate: sizeof(wall_adm) (38456/34360/64/184)

M DpShMCreate: sizeof(gw_adm) 48

M DpShMCreate: SHM_DP_ADM_KEY (addr: 06B60040, size: 4647736)

M DpShMCreate: allocated sys_adm at 06B60040

M DpShMCreate: allocated wp_adm at 06B61E40

M DpShMCreate: allocated tm_adm_list at 06B64FC0

M DpShMCreate: allocated tm_adm at 06B64FF0

M DpShMCreate: allocated wp_ca_adm at 06F34290

M DpShMCreate: allocated appc_ca_adm at 06F3A050

M DpShMCreate: allocated comm_adm at 06F3BF90

M DpShMCreate: system runs without file table

M DpShMCreate: allocated vmc_adm_list at 06FBCE50

M DpShMCreate: allocated gw_adm at 06FBCE90

M DpShMCreate: system runs without vmc_adm

M DpShMCreate: allocated ca_info at 06FBCEC0

M DpShMCreate: allocated wall_adm at 06FBCEC8

X EmInit: MmSetImplementation( 2 ).

X MM global diagnostic options set: 0

X <ES> client 0 initializing ....

X Using implementation flat

M <EsNT> Memory Reset disabled as NT default

X ES initialized.

M ThInit: running on host GPR-MI-TST01

M

M Wed Nov 28 16:40:48 2007

M calling db_connect ...

C

C DBSDBSLIB : version 700.08, patch 0.082 (Make PL 0.83)

C MAXDB shared library (dbsdbslib) patchlevels (last 10)

C (0.082) MaxDB DBSL patch collection 3 2006 (note 991258)

C (0.079) MaxDB DBSL patch collection 2 2006 (note 984406)

C (0.068) MaxDB DBSL patch collection 1 2006 (note 962708)

C (0.051) DB50 perm block defect (note 934194)

C (0.046) ADBC: invalid data when fetching cursor with hold (note 925337)

C (0.045) Signal 11 during creation of BIA index (note 920743)

C (0.038) MaxDB DBSL patch collection 2 2005 (note 908602)

C (0.034) Livecache unicode connect (use SDK 7.6.0 b11) (note 901576)

C (0.028) Disable LVC codepage checking (note 882788)

C (0.019) UPDSTAT optimized (note 870327)

C

C

C Loading SQLDBC client runtime ...

C SQLDBC SDK Version : SQLDBC.H 7.6.0 BUILD 002-121-083-965

C SQLDBC Library Version : libSQLDBC 7.6.0 BUILD 018-123-119-055

C SQLDBC client runtime is MaxDB 7.6.0.018 CL 119055

C SQLDBC supports new DECIMAL interface : 0

C INFO : SQLOPT= -I 0 -t 0 -S SAPR3

C Try to connect (DEFAULT) on connection 0 ...

C

C Wed Nov 28 16:40:53 2007

C *** ERROR => Connect to database failed, rc = -10709 (Connection failed (RTE:unknown host name))

[dbsdbsql.cpp 136]

B ***LOG BV3=> severe db error -10709 ; work process is stopped [dbsh#2 @ 1199] [dbsh 1199 ]

B ***LOG BY2=> sql error -10709 performing CON [dblink#3 @ 431] [dblink 0431 ]

B ***LOG BY0=> Connection failed (RTE:unknown host name) [dblink#3 @ 431] [dblink 0431 ]

M ***LOG R19=> ThInit, db_connect ( DB-Connect 000256) [thxxhead.c 1411]

M in_ThErrHandle: 1

M *** ERROR => ThInit: db_connect (step 1, th_errno 13, action 3, level 1) [thxxhead.c 10205]

M

M Info for wp 0

M

M stat = 4

M reqtype = 1

M act_reqtype = -1

M rq_info = 0

M tid = -1

M mode = 255

M len = -1

M rq_id = 65535

M rq_source = 255

M last_tid = 0

M last_mode = 0

M semaphore = 0

M act_cs_count = 0

M control_flag = 0

M int_checked_resource(RFC) = 0

M ext_checked_resource(RFC) = 0

M int_checked_resource(HTTP) = 0

M ext_checked_resource(HTTP) = 0

M report = > <

M action = 0

M tab_name = > <

M vm = no VM

M

M *****************************************************************************

M *

M * LOCATION SAP-Server GPR-MI-TST01_NW1_01 on host GPR-MI-TST01 (wp 0)

M * ERROR ThInit: db_connect

M *

M * TIME Wed Nov 28 16:40:53 2007

M * RELEASE 700

M * COMPONENT Taskhandler

M * VERSION 1

M * RC 13

M * MODULE thxxhead.c

M * LINE 10404

M * COUNTER 1

M *

M *****************************************************************************

M

M PfStatDisconnect: disconnect statistics

M Entering TH_CALLHOOKS

M ThCallHooks: call hook >ThrSaveSPAFields< for event BEFORE_DUMP

M *** ERROR => ThrSaveSPAFields: no valid thr_wpadm [thxxrun1.c 720]

M *** ERROR => ThCallHooks: event handler ThrSaveSPAFields for event BEFORE_DUMP failed [thxxtool3.c 260]

M Entering ThSetStatError

M ThIErrHandle: do not call ThrCoreInfo (no_core_info=0, in_dynp_env=0)

M Entering ThReadDetachMode

M call ThrShutDown (1)...

M ***LOG Q02=> wp_halt, WPStop (Workproc 0 5664) [dpnttool.c 327]

Can you please help me out?

Regards,

Koen Engelen

Message was edited by: Koen

Koen Engelen

Accepted Solutions (1)

Accepted Solutions (1)

Former Member
0 Kudos

Hi,

I've just been through this pain myself. Make sure that you run the j2ee offline configuration tool and look for all ocurrences of the old hostname at the top level. Once changed, this will propagate to all the ms.host entries in the stack. Keep going round the loop until the processes start.#

Also see OSS note 785848

Regards,

Graham

Former Member
0 Kudos

Hi Graham,

What do you mean with "Keep going round the loop until the processes start.#"?

It looks like trial and error?

Regards,

Koen

Former Member
0 Kudos

Graham,

I have done a search on the old hostname via the config tool and have changed all occurrences of this old name. Unfortunately the workprocesses still keep ending when starting up. I now have changed all occurrences of the old hostname in all .properties files but still no luck. Any other suggestions?

Regards,

Koen

Former Member
0 Kudos

Koen,

Please check the following trace files for clues:

dev_dispatcher

dev_server0

dev_jcontrol

Regards,

Graham

Former Member
0 Kudos

Graham,

In the dev_server0 file the following is obvious:

Loading SQLDBC client runtime ...

C SQLDBC SDK Version : SQLDBC.H 7.6.0 BUILD 002-121-083-965

C SQLDBC Library Version : libSQLDBC 7.6.0 BUILD 018-123-119-055

C SQLDBC client runtime is MaxDB 7.6.0.018 CL 119055

C SQLDBC supports new DECIMAL interface : 0

C INFO : SQLOPT= -I 0 -t 0 -S SAPR3

C Try to connect (DEFAULT) on connection 0 ...

C

C Mon Dec 03 14:34:10 2007

C *** ERROR => Connect to database failed, rc = -10709 (Connection failed (RTE:unknown host name))

[dbsdbsql.cpp 136]

B ***LOG BV3=> severe db error -10709 ; work process is stopped [dbsh#2 @ 1199] [dbsh 1199 ]

B ***LOG BY2=> sql error -10709 performing CON [dblink#3 @ 431] [dblink 0431 ]

B ***LOG BY0=> Connection failed (RTE:unknown host name) [dblink#3 @ 431] [dblink 0431 ]

M ***LOG R19=> ThInit, db_connect ( DB-Connect 000256) [thxxhead.c 1411]

M in_ThErrHandle: 1

M *** ERROR => ThInit: db_connect (step 1, th_errno 13, action 3, level 1) [thxxhead.c 10205]

M

M Info for wp 0

But the dev_dispatcher is more clear:

-


trc file: "D:\usr\sap\NW1\DVEBMGS01\work\dev_dispatcher", trc level: 1, release: "700"

-


node name : ID17002900

pid : 1320

system name : NW1

system nr. : 01

started at : Mon Dec 03 14:34:25 2007

arguments :

arg[00] : D:\usr\sap\NW1\DVEBMGS01\exe\jlaunch.exe

arg[01] : pf=D:\usr\sap\NW1\SYS\profile\NW1_DVEBMGS01_GPR-MI-TST01

arg[02] : -DSAPINFO=NW1_01_dispatcher

arg[03] : pf=D:\usr\sap\NW1\SYS\profile\NW1_DVEBMGS01_GPR-MI-TST01

arg[04] : -DSAPSTART=1

arg[05] : -DCONNECT_PORT=1061

arg[06] : -DSAPSYSTEM=01

arg[07] : -DSAPSYSTEMNAME=NW1

arg[08] : -DSAPMYNAME=GPR-MI-TST01_NW1_01

arg[09] : -DSAPPROFILE=D:\usr\sap\NW1\SYS\profile\NW1_DVEBMGS01_GPR-MI-TST01

arg[10] : -DFRFC_FALLBACK=ON

arg[11] : -DFRFC_FALLBACK_HOST=localhost

[Thr 732] Mon Dec 03 14:34:25 2007

[Thr 732] *** WARNING => INFO: Unknown property [instance.box.number=NW1DVEBMGS01nw01] [jstartxx.c 841]

[Thr 732] *** WARNING => INFO: Unknown property [instance.en.host=NW01] [jstartxx.c 841]

[Thr 732] *** WARNING => INFO: Unknown property [instance.en.port=3200] [jstartxx.c 841]

[Thr 732] *** WARNING => INFO: Unknown property [instance.system.id=1] [jstartxx.c 841]

**********************************************************************

JStartupReadInstanceProperties: read instance properties [D:\usr\sap\NW1\DVEBMGS01\j2ee\cluster\instance.properties]

-> ms host : GPR-MI-TST01

-> ms port : 3900

-> OS libs : D:\usr\sap\NW1\DVEBMGS01\j2ee\os_libs

-> Admin URL :

-> run mode : normal

-> run action : NONE

-> enabled : yes

**********************************************************************

**********************************************************************

Used property files

-> files [00] : D:\usr\sap\NW1\DVEBMGS01\j2ee\cluster\instance.properties

**********************************************************************

**********************************************************************

Instance properties

-> ms host : GPR-MI-TST01

-> ms port : 3900

-> os libs : D:\usr\sap\NW1\DVEBMGS01\j2ee\os_libs

-> admin URL :

-> run mode : normal

-> run action : NONE

-> enabled : yes

**********************************************************************

**********************************************************************

Bootstrap nodes

-> [00] bootstrap : D:\usr\sap\NW1\DVEBMGS01\j2ee\cluster\instance.properties

-> [01] bootstrap_ID17002900 : D:\usr\sap\NW1\DVEBMGS01\j2ee\cluster\instance.properties

-> [02] bootstrap_ID17002950 : D:\usr\sap\NW1\DVEBMGS01\j2ee\cluster\instance.properties

**********************************************************************

**********************************************************************

Worker nodes

-> [00] ID17002900 : D:\usr\sap\NW1\DVEBMGS01\j2ee\cluster\instance.properties

-> [01] ID17002950 : D:\usr\sap\NW1\DVEBMGS01\j2ee\cluster\instance.properties

**********************************************************************

[Thr 732] JLaunchRequestQueueInit: create named pipe for ipc

[Thr 732] JLaunchRequestQueueInit: create pipe listener thread

[Thr 2096] WaitSyncSemThread: Thread 2096 started as semaphore monitor thread.

[Thr 1680] JLaunchRequestFunc: Thread 1680 started as listener thread for np messages.

[Thr 732] NiInit3: NI already initialized; param 'maxHandles' ignored (1;202)

[Thr 732] CPIC (version=700.2006.09.13)

[Thr 732] [Node: dispatcher] java home is set by profile parameter

Java Home: C:\j2sdk1.4.2_15

[Thr 732] JStartupICheckFrameworkPackage: can't find framework package D:\usr\sap\NW1\DVEBMGS01\exe\jvmx.jar

**********************************************************************

JStartupIReadSection: read node properties [ID17002900]

-> node name : dispatcher

-> node type : dispatcher

-> node execute : yes

-> jlaunch parameters :

-> java path : C:\j2sdk1.4.2_15

-> java parameters : -Djava.security.policy=./java.policy -Djava.security.egd=file:/dev/urandom -Dorg.omg.CORBA.ORBClass=com.sap.engine.system.ORBProxy -Dorg.omg.CORBA.ORBSingletonClass=com.sap.engine.system.ORBSingletonProxy -Djavax.rmi.CORBA.PortableRemoteObjectClass=com.sap.engine.system.PortableRemoteObjectProxy -XX:NewSize=125m -XX:MaxNewSize=125m -XX:NewRatio=3 -XX:DisableExplicitGC -verbose:gc -XX:UseConcMarkSweepGC

-> java vm version : 1.4.2_15-b02

-> java vm vendor : Java HotSpot(TM) Server VM (Sun Microsystems Inc.)

-> java vm type : server

-> java vm cpu : x86

-> heap size : 374M

-> init heap size : 374M

-> root path : D:\usr\sap\NW1\DVEBMGS01\j2ee\cluster\dispatcher

-> class path : .\bin\boot\boot.jar;.\bin\system\bytecode.jar;.

-> OS libs path : D:\usr\sap\NW1\DVEBMGS01\j2ee\os_libs

-> main class : com.sap.engine.boot.Start

-> framework class : com.sap.bc.proj.jstartup.JStartupFramework

-> registr. class : com.sap.bc.proj.jstartup.JStartupNatives

-> framework path : D:\usr\sap\NW1\DVEBMGS01\exe\jstartup.jar;D:\usr\sap\NW1\DVEBMGS01\exe\jvmx.jar

-> shutdown class : com.sap.engine.boot.Start

-> parameters :

-> debuggable : no

-> debug mode : no

-> debug port : 50000

-> shutdown timeout : 120000

**********************************************************************

[Thr 732] JLaunchISetDebugMode: set debug mode [no]

[Thr 2156] JLaunchIStartFunc: Thread 2156 started as Java VM thread.

**********************************************************************

JHVM_LoadJavaVM: VM Arguments of node [dispatcher]

-> stack : 262144 Bytes

-> arg[ 0]: exit

-> arg[ 1]: abort

-> arg[ 2]: vfprintf

-> arg[ 3]: -Djava.security.policy=./java.policy

-> arg[ 4]: -Djava.security.egd=file:/dev/urandom

-> arg[ 5]: -Dorg.omg.CORBA.ORBClass=com.sap.engine.system.ORBProxy

-> arg[ 6]: -Dorg.omg.CORBA.ORBSingletonClass=com.sap.engine.system.ORBSingletonProxy

-> arg[ 7]: -Djavax.rmi.CORBA.PortableRemoteObjectClass=com.sap.engine.system.PortableRemoteObjectProxy

-> arg[ 8]: -XX:NewSize=125m

-> arg[ 9]: -XX:MaxNewSize=125m

-> arg[ 10]: -XX:NewRatio=3

-> arg[ 11]: -XX:+DisableExplicitGC

-> arg[ 12]: -verbose:gc

-> arg[ 13]: -XX:+UseConcMarkSweepGC

-> arg[ 14]: -Dsys.global.dir=D:\usr\sap\NW1\SYS\global

-> arg[ 15]: -Dapplication.home=D:\usr\sap\NW1\DVEBMGS01\exe

-> arg[ 16]: -Djava.class.path=D:\usr\sap\NW1\DVEBMGS01\exe\jstartup.jar;D:\usr\sap\NW1\DVEBMGS01\exe\jvmx.jar;.\bin\boot\boot.jar;.\bin\system\bytecode.jar;.

-> arg[ 17]: -Djava.library.path=C:\j2sdk1.4.2_15\jre\bin\server;C:\j2sdk1.4.2_15\jre\bin;C:\j2sdk1.4.2_15\bin;D:\usr\sap\NW1\DVEBMGS01\j2ee\os_libs;d:\sapdb\programs\bin;d:\sapdb\programs\pgm;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\Program Files\Dell\SysMgt\oma\bin;C:\Program Files\Dell\SysMgt\oma\oldiags\bin;D:\usr\sap\NW1\SYS\exe\uc\NTI386

-> arg[ 18]: -Dmemory.manager=374M

-> arg[ 19]: -Xmx374M

-> arg[ 20]: -Xms374M

-> arg[ 21]: -DLoadBalanceRestricted=no

-> arg[ 22]: -Djstartup.mode=JCONTROL

-> arg[ 23]: -Djstartup.ownProcessId=1320

-> arg[ 24]: -Djstartup.ownHardwareId=T1871837779

-> arg[ 25]: -Djstartup.whoami=dispatcher

-> arg[ 26]: -Djstartup.debuggable=no

-> arg[ 27]: -DSAPINFO=NW1_01_dispatcher

-> arg[ 28]: -DSAPSTART=1

-> arg[ 29]: -DCONNECT_PORT=1061

-> arg[ 30]: -DSAPSYSTEM=01

-> arg[ 31]: -DSAPSYSTEMNAME=NW1

-> arg[ 32]: -DSAPMYNAME=GPR-MI-TST01_NW1_01

-> arg[ 33]: -DSAPPROFILE=D:\usr\sap\NW1\SYS\profile\NW1_DVEBMGS01_GPR-MI-TST01

-> arg[ 34]: -DFRFC_FALLBACK=ON

-> arg[ 35]: -DFRFC_FALLBACK_HOST=localhost

-> arg[ 36]: -DSAPSTARTUP=1

-> arg[ 37]: -DSAPSYSTEM=01

-> arg[ 38]: -DSAPSYSTEMNAME=NW1

-> arg[ 39]: -DSAPMYNAME=GPR-MI-TST01_NW1_01

-> arg[ 40]: -DSAPDBHOST=GPR-MI-TST01

-> arg[ 41]: -Dj2ee.dbhost=GPR-MI-TST01

**********************************************************************

CompilerOracle: exclude com/sapportals/portal/pb/layout/taglib/ContainerTag addIviewResources

CompilerOracle: exclude com/sap/engine/services/keystore/impl/security/CodeBasedSecurityConnector getApplicationDomain

CompilerOracle: exclude com/sap/engine/services/rmi_p4/P4StubSkeletonGenerator generateStub

CompilerOracle: exclude com/sapportals/portal/prt/util/StringUtils escapeToJS

CompilerOracle: exclude com/sapportals/portal/prt/core/broker/PortalServiceItem startServices

CompilerOracle: exclude com/sap/engine/services/webservices/server/deploy/WSConfigurationHandler downloadFile

CompilerOracle: exclude com/sapportals/portal/prt/jndisupport/util/AbstractHierarchicalContext lookup

CompilerOracle: exclude com/sapportals/portal/navigation/cache/CacheNavigationNode getAttributeValue

CompilerOracle: exclude com/sapportals/portal/navigation/TopLevelNavigationiView PrintNode

CompilerOracle: exclude com/sapportals/wcm/service/ice/wcm/ICEPropertiesCoder encode

CompilerOracle: exclude com/sap/lcr/pers/delta/importing/ObjectLoader loadObjects

CompilerOracle: exclude com/sap/engine/services/webservices/jaxrpc/encoding/InstanceBuilder readElement

CompilerOracle: exclude com/sap/engine/services/webservices/jaxrpc/encoding/InstanceBuilder readSequence

CompilerOracle: exclude com/sap/engine/services/webservices/jaxrpc/encoding/TypeMappingImpl initializeRelations

CompilerOracle: exclude com/sap/engine/services/webservices/jaxrpc/encoding/GeneratedComplexType _loadInto

[Thr 2156] JHVM_LoadJavaVM: Java VM created OK.

**********************************************************************

JHVM_BuildArgumentList: main method arguments of node [dispatcher]

**********************************************************************

[Thr 2264] Mon Dec 03 14:34:37 2007

[Thr 2264] JHVM_RegisterNatives: registering methods in com.sap.bc.krn.perf.PerfTimes

[Thr 2264] JHVM_RegisterNatives: registering methods in com.sap.bc.proj.jstartup.JStartupFramework

[Thr 2264] Mon Dec 03 14:34:38 2007

[Thr 2264] JLaunchISetClusterId: set cluster id 17002900

[Thr 2264] JLaunchISetState: change state from [Initial (0)] to [Waiting for start (1)]

[Thr 2264] JLaunchISetState: change state from [Waiting for start (1)] to [Starting (2)]

[Thr 3500] Mon Dec 03 14:34:51 2007

[Thr 3500] JLaunchISetTelnetPort: set telnet port 50108

[Thr 3500] JLaunchISetTelnetPort: set telnet port 50108

[Thr 4020] Mon Dec 03 14:34:54 2007

[Thr 4020] JLaunchISetHttpPort: set http port 50100

[Thr 4020] JLaunchISetHttpsPort: set https port 50101

[Thr 3448] JLaunchISetP4Port: set p4 port 50104

Mon Dec 03 14:34:56 2007

[ParNew 127840K->6892K(382912K), 0.0557164 secs]

[Thr 2264] JLaunchISetState: change state from [Starting (2)] to [Running (3)]

[Thr 1680] Mon Dec 03 14:34:59 2007

[Thr 1680] JLaunchRequestFunc: receive command:17, argument:0 from pid:3724

[Thr 1680] JLaunchIShutdownInvoke: set shutdown interval (stop:1196688899/end:1196689019/TO:120)

[Thr 1680] JLaunchProcessCommand: Invoke VM Shutdown

[Thr 1680] JHVM_FrameworkShutdownDirect: invoke direct shutdown

[Thr 4160] JLaunchISetState: change state from [Running (3)] to [Waiting for stop (4)]

[Thr 4160] JLaunchISetState: change state from [Waiting for stop (4)] to [Stopping (5)]

[Thr 3448] JLaunchISetP4Port: set p4 port 50104

[Thr 332] Mon Dec 03 14:35:01 2007

[Thr 332] JLaunchISetHttpsPort: set https port 50101

[Thr 332] JLaunchISetHttpPort: set http port 50100

[Thr 4036] Mon Dec 03 14:35:06 2007

[Thr 4036] JLaunchISetTelnetPort: set telnet port 50108

[Thr 332] Mon Dec 03 14:35:07 2007

[Thr 332] JLaunchISetHttpPort: set http port 50100

[Thr 4160] Mon Dec 03 14:35:10 2007

[Thr 4160] JLaunchISetState: change state from [Stopping (5)] to [Stopped (6)]

[Thr 2276] Mon Dec 03 14:35:13 2007

[Thr 2276] JLaunchIExitJava: exit hook is called (rc = 0)

[Thr 2276] JLaunchCloseProgram: good bye (exitcode = 0)

Doing a search for instance.en.host=NW01 leads to the instances.properties file. I manually changed the old hostname there (its GPR-MI-TST01) but I noticed that in the instance.properties file the old hostname is written again! after every try to startup!! Where is this old hostname coming from. It is not present any more in any .properties file.

ID17002900.ClassPath=./bin/boot/boot.jar:./bin/system/bytecode.jar:.

ID17002900.Debuggable=no

ID17002900.JLaunchParameters=

ID17002900.JavaParameters=-Djava.security.policy=./java.policy -Djava.security.egd=file:/dev/urandom -Dorg.omg.CORBA.ORBClass=com.sap.engine.system.ORBProxy -Dorg.omg.CORBA.ORBSingletonClass=com.sap.engine.system.ORBSingletonProxy -Djavax.rmi.CORBA.PortableRemoteObjectClass=com.sap.engine.system.PortableRemoteObjectProxy -Xms374m -XX:NewSize=125m -XX:MaxNewSize=125m -XX:NewRatio=3 -XX:DisableExplicitGC -verbose:gc -XX:UseConcMarkSweepGC

ID17002900.JavaPath=C:/j2sdk1.4.2_15

ID17002900.LogName=dispatcher

ID17002900.MainClass=com.sap.engine.boot.Start

ID17002900.MaxHeapSize=374

ID17002900.Name=dispatcher

ID17002900.Parameters=

ID17002900.RootPath=D:/usr/sap/NW1/DVEBMGS01/j2ee/cluster/dispatcher

ID17002900.Type=dispatcher

ID17002950.ClassPath=./bin/boot/boot.jar:./bin/boot/jaas.jar:./bin/system/bytecode.jar:.

ID17002950.DebugMode=no

ID17002950.DebugPort=50121

ID17002950.Debuggable=no

ID17002950.JLaunchParameters=

ID17002950.JavaParameters=-Djava.security.policy=./java.policy -Djava.security.egd=file:/dev/urandom -Dorg.omg.CORBA.ORBClass=com.sap.engine.system.ORBProxy -Dorg.omg.CORBA.ORBSingletonClass=com.sap.engine.system.ORBSingletonProxy -Djavax.rmi.CORBA.PortableRemoteObjectClass=com.sap.engine.system.PortableRemoteObjectProxy -Djco.jarm=1 -XX:MaxPermSize=256M -XX:PermSize=256M -Xms1024M -XX:NewSize=171M -XX:MaxNewSize=171M -XX:DisableExplicitGC -verbose:gc -Xloggc:GC.log -XX:PrintGCDetails -XX:+PrintGCTimeStamps -Djava.awt.headless=true -Dsun.io.useCanonCaches=false -XX:SoftRefLRUPolicyMSPerMB=1 -XX:SurvivorRatio=2 -XX:TargetSurvivorRatio=90 -Dorg.omg.PortableInterceptor.ORBInitializerClass.com.sap.engine.services.ts.jts.ots.PortableInterceptor.JTSInitializer

ID17002950.JavaPath=C:/j2sdk1.4.2_15

ID17002950.LogName=server0

ID17002950.MainClass=com.sap.engine.boot.Start

ID17002950.MaxHeapSize=1024

ID17002950.Name=server0

ID17002950.Parameters=

ID17002950.RootPath=D:/usr/sap/NW1/DVEBMGS01/j2ee/cluster/server0

ID17002950.Type=server

bootstrap.ClassPath=./bootstrap/launcher.jar

bootstrap.JavaParameters=-Djco.jarm=1

bootstrap.JavaPath=C:/j2sdk1.4.2_15

bootstrap.MainClass=com.sap.engine.offline.OfflineToolStart

bootstrap.MaxHeapSize=256

bootstrap.Name=bootstrap

bootstrap.Parameters=com.sap.engine.bootstrap.Bootstrap ./bootstrap ID0170029

bootstrap.RootPath=D:/usr/sap/NW1/DVEBMGS01/j2ee/cluster

bootstrap.Type=bootstrap

bootstrap_ID17002900.ClassPath=./bootstrap/launcher.jar

bootstrap_ID17002900.JLaunchParameters=

bootstrap_ID17002900.JavaParameters=-Djco.jarm=1

bootstrap_ID17002900.JavaPath=C:/j2sdk1.4.2_15

bootstrap_ID17002900.MainClass=com.sap.engine.offline.OfflineToolStart

bootstrap_ID17002900.MaxHeapSize=256

bootstrap_ID17002900.Name=dispatcher bootstrap

bootstrap_ID17002900.Parameters=com.sap.engine.bootstrap.Bootstrap ./bootstrap ID017002900

bootstrap_ID17002900.RootPath=D:/usr/sap/NW1/DVEBMGS01/j2ee/cluster

bootstrap_ID17002900.Type=bootstrap

bootstrap_ID17002950.ClassPath=./bootstrap/launcher.jar

bootstrap_ID17002950.JLaunchParameters=

bootstrap_ID17002950.JavaParameters=-Djco.jarm=1

bootstrap_ID17002950.JavaPath=C:/j2sdk1.4.2_15

bootstrap_ID17002950.MainClass=com.sap.engine.offline.OfflineToolStart

bootstrap_ID17002950.MaxHeapSize=256

bootstrap_ID17002950.Name=server0 bootstrap

bootstrap_ID17002950.Parameters=com.sap.engine.bootstrap.Bootstrap ./bootstrap ID017002950

bootstrap_ID17002950.RootPath=D:/usr/sap/NW1/DVEBMGS01/j2ee/cluster

bootstrap_ID17002950.Type=bootstrap

instance.box.number=NW1DVEBMGS01nw01

instance.en.host=NW01

instance.en.port=3200

instance.enabled=yes

instance.install.dir=D:/usr/sap/NW1/DVEBMGS01/j2ee

instance.ms.host=GPR-MI-TST01

instance.ms.port=3900

instance.osLibsPath=D:/usr/sap/NW1/DVEBMGS01/j2ee/os_libs

instance.runAction=NONE

instance.runMode=normal

instance.system.id=1

Regards,

Koen

Former Member
0 Kudos

This is fun isn't it!

As I said earlier, you end up going roung the loop:

<i>"Doing a search for instance.en.host=NW01 leads to the instances.properties file. I manually changed the old hostname there (its GPR-MI-TST01) but I noticed that in the instance.properties file the old hostname is written again! after every try to startup!! Where is this old hostname coming from. It is not present any more in any .properties file."</i>

Do not manually change the properties files as they are overwritten with the configuration files. Start the offline configuration tool once again and search for 'host' and 'box.number' in:

cluster-data > Global dispatcher configuration > managers

also

cluster-data > Global server configuration > managers > cluster manager

If you make the change to hostname NW01 there, you should be okay - as long as you save it and restart the stack.

Regards,

Graham

Message was edited by:

Graham Slater

Former Member
0 Kudos

Graham,

Did the searches, but all occurrences of "host" were already ok, but I couldn't find "box.number" anywhere.

Regards,

Koen

markus_doehr2
Active Contributor
0 Kudos

For what user did you change those xuser entries? They also need to be changed for SAPService<SID>, not only for <SID>adm...

--

Markus

Former Member
0 Kudos

Markus,

Do you mean I have to log on as the windows user SAPSERVICE(SID) and then run the commands again to change the 4 xusers?

Regards,

Koen

markus_doehr2
Active Contributor
0 Kudos

yes - but you don't need to logon, you can do something like

(from a cmd.exe):

runas /user:SAPService<SID> "cmd.exe"

Then enter the password and a new cmd.exe with the SAPService<SID> environment will appear. There you can do the changes.

--

Markus

Former Member
0 Kudos

Markus,

I'm not able to log in with this user, nor run the command you gave me.

I have compared all user settings of SAPSERVICENW1 with NW1adm but there are no differences.

Microsoft Windows [Version 5.2.3790]

(C) Copyright 1985-2003 Microsoft Corp.

C:\Documents and Settings\nw1adm>runas /user:SAPServiceNW1 "cmd.exe"

Enter the password for SAPServiceNW1:

Attempting to start cmd.exe as user "GPR-MI-TST01\SAPServiceNW1" ...

RUNAS ERROR: Unable to run - cmd.exe

1385: Logon failure: the user has not been granted the requested logon type at t

his computer.

Regards,

Koen

markus_doehr2
Active Contributor
0 Kudos

The user has no permission to interactively logon. That "permission" is not part of the user but of the security policies on your system.

Open an MMC, insert the security policy snap-in and permit the user to interactively logon.

--

Markus

Former Member
0 Kudos

Markus,

Thanks, after setting all xusers for sapserviceSID correct I was able to start SAP!

I assume I now only have to follow the follow up activities as in the system copy guide?

Thank you very much for your help!!

Best regards,

Koen

markus_doehr2
Active Contributor
0 Kudos

Great to hear it worked

--

Markus

Answers (7)

Answers (7)

Former Member
0 Kudos

Hi!

Did you check the line

DB50 perm block defect (note 934194)

?

It looks pretty suspicious to me and at speaks of a notenumber...

Regards,

Jörg

Former Member
0 Kudos

Hi Koen,

From my point of view the best alternative will be a system copy. SAP provide a good doc concerning System Copy Java. I did it and it's work.

Steps consist :

1. Make a an export cd from the source and save data + Backup offline of data.

2. Prepare the target system

3. Run sapinst on target and choose add. live cycle... system copy

It is really a light explanation. You can find more info from service.sap.com into the pdf called System Copy or SAP Systems Based on SAP Netweaver 2004s SR1 Java.

It's clean and easy.

Regards

Yves

Former Member
0 Kudos

Hi Yves,

I am currently investigating how to install 100 + the same netweaver systems, only with different hostnames. Therefore I'm going through all possible options, including database specific system copy, database independent system copy and imaging a sap server and afterwards changing the hostname.

Regards,

Koen

markus_doehr2
Active Contributor
0 Kudos

You know - changing hostnames is not officially supported However, technically it can be done - but always will need to do adaptions in the system itself (RFC - SM59 etc.)

What operating systems and databases are you going to use?

--

Markus

Former Member
0 Kudos

Hi Marcus,

The combination is Win2003 with maxdb.

Regards,

Koen

markus_doehr2
Active Contributor
0 Kudos

you have to adapt the xuser environment of <sid>adm:

Check with

xuser list

the users - you will see there the wrong hostname.

You need to adapt them using

xuser -U DEFAULT -u <schemaname>,<password> -d <SID> -n <newhostname> set
xuser -U w -u <superdba>,<superdba-pw> -d <SID> -n <newhostname> set
xuser -U c -u <controluser>,<controlpassword> -d <SID> -n <newhostname> set
xuser -U c_J2EE -u <J2EESCHEMA>,<password> -d <SID> -n <newhostname> set

Then try an "

R3trans -d

" for the ABAP part.

--

Markus

Former Member
0 Kudos

Hi Markus,

Thank you for helping out.

I have ran your commands, had to correct them though , here's the output:

D:\usr\sap>xuser list

-


XUSER Entry 1

-


Key :DEFAULT

Username :NW1

UsernameUCS2:N.W.1. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Password :?????????

PasswordUCS2:?????????

Dbname :NW1

Nodename :GPR-MI-TST01

Sqlmode :<unspecified>

Cachelimit :-1

Timeout :-1

Isolation :-1

Charset :<unspecified>

-


XUSER Entry 2

-


Key :SUPERDBA

Username :NW1

UsernameUCS2:N.W.1. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Password :?????????

PasswordUCS2:?????????

Dbname :NW1

Nodename :GPR-MI-TST01

Sqlmode :<unspecified>

Cachelimit :-1

Timeout :-1

Isolation :-1

Charset :<unspecified>

-


XUSER Entry 3

-


Key :CONTROL

Username :NW1

UsernameUCS2:N.W.1. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Password :?????????

PasswordUCS2:?????????

Dbname :NW1

Nodename :GPR-MI-TST01

Sqlmode :<unspecified>

Cachelimit :-1

Timeout :-1

Isolation :-1

Charset :<unspecified>

-


XUSER Entry 4

-


Key :J2EE

Username :NW1

UsernameUCS2:N.W.1. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Password :?????????

PasswordUCS2:?????????

Dbname :NW1

Nodename :GPR-MI-TST01

Sqlmode :<unspecified>

Cachelimit :-1

Timeout :-1

Isolation :-1

Charset :<unspecified>

D:\usr\sap>R3trans -d

This is R3trans version 6.14 (release 700 - 18.09.06 - 09:35:00).

unicode enabled version

2EETW169 no connect possible: "DBMS = ADABAS D --- DBNAM

E = ''"

R3trans finished (0012).

D:\usr\sap>

Do you have any clue what to do now?

Regards,

Koen

markus_doehr2
Active Contributor
0 Kudos

check the resulting "trans.log", that is created when you execute R3trans -d. What do you see there?

--

Markus

Former Member
0 Kudos

Hi Markus,

Here it is:

4 ETW000 R3trans version 6.14 (release 700 - 18.09.06 - 09:35:00).

4 ETW000 unicode enabled version

4 ETW000 ===============================================

4 ETW000

4 ETW000 date&time : 04.12.2007 - 08:25:23

4 ETW000 control file: <no ctrlfile>

4 ETW000 R3trans was called as follows: R3trans -d

4 ETW000 trace at level 2 opened for a given file pointer

4 ETW000 [dev trc ,00000] Tue Dec 04 08:25:25 2007 0.000000

4 ETW000 [dev trc ,00000] db_con_init called 0.000000

4 ETW000 [dev trc ,00000] create_con (con_name=R/3) 0.000000

4 ETW000 [dev trc ,00000] Loading DB library 'dbsdbslib.dll' ... 0.000000

4 ETW000 [dev trc ,00000] load shared library (dbsdbslib.dll), hdl 0 9866 0.009866

4 ETW000 [dev trc ,00000] using "D:\usr\sap\NW1\SYS\exe\uc\NTI386\dbsdbslib.dll"

4 ETW000 35 0.009901

4 ETW000 [dev trc ,00000] Library 'dbsdbslib.dll' loaded 18 0.009919

4 ETW000 [dev trc ,00000] function DbSlExpFuns loaded from library dbsdbslib.dll

4 ETW000 42 0.009961

4 ETW000 [dev trc ,00000] Version of 'dbsdbslib.dll' is "700.08", patchlevel (0.82)

4 ETW000 161 0.010122

4 ETW000 [dev trc ,00000] function dsql_db_init loaded from library dbsdbslib.dll

4 ETW000 27 0.010149

4 ETW000 [dev trc ,00000] function dbdd_exp_funs loaded from library dbsdbslib.dll

4 ETW000 33 0.010182

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 42 0.010224

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=-1,command=39,arg_p=00000000)

4 ETW000 24 0.010248

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 24 0.010272

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=-1,command=10,arg_p=01F7FB60)

4 ETW000 23 0.010295

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 16 0.010311

4 ETW000 [dev trc ,00000] New connection 0 created 15 0.010326

4 ETW000 [dev trc ,00000] 0: name = R/3, con_id = -000000001 state = DISCONNECTED, perm = YES, reco = NO , timeout = 000, con_max = 255, con_opt = 255, occ = NO

4 ETW000 32 0.010358

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=-1,command=10,arg_p=0163E0E0)

4 ETW000 31 0.010389

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 16 0.010405

4 ETW000 [dev trc ,00000] db_con_connect (con_name=R/3) 15 0.010420

4 ETW000 [dev trc ,00000] find_con_by_name found the following connection for reuse:

4 ETW000 22 0.010442

4 ETW000 [dev trc ,00000] 0: name = R/3, con_id = 000000000 state = DISCONNECTED, perm = YES, reco = NO , timeout = 000, con_max = 255, con_opt = 255, occ = NO

4 ETW000 30 0.010472

4 ETW000 [dev trc ,00000] { DbSlSdbConnect(con_info_p=00000000) 27 0.010499

4 ETW000 [dev trc ,00000] DBSDBSLIB : version 700.08, patch 0.082 (Make PL 0.83)

4 ETW000 36 0.010535

4 ETW000 [dev trc ,00000] MAXDB shared library (dbsdbslib) patchlevels (last 10)

4 ETW000 94 0.010629

4 ETW000 [dev trc ,00000] (0.082) MaxDB DBSL patch collection 3 2006 (note 991258)

4 ETW000 25 0.010654

4 ETW000 [dev trc ,00000] (0.079) MaxDB DBSL patch collection 2 2006 (note 984406)

4 ETW000 25 0.010679

4 ETW000 [dev trc ,00000] (0.068) MaxDB DBSL patch collection 1 2006 (note 962708)

4 ETW000 24 0.010703

4 ETW000 [dev trc ,00000] (0.051) DB50 perm block defect (note 934194) 18 0.010721

4 ETW000 [dev trc ,00000] (0.046) ADBC: invalid data when fetching cursor with hold (note 925337)

4 ETW000 24 0.010745

4 ETW000 [dev trc ,00000] (0.045) Signal 11 during creation of BIA index (note 920743)

4 ETW000 24 0.010769

4 ETW000 [dev trc ,00000] (0.038) MaxDB DBSL patch collection 2 2005 (note 908602)

4 ETW000 25 0.010794

4 ETW000 [dev trc ,00000] (0.034) Livecache unicode connect (use SDK 7.6.0 b11) (note 901576)

4 ETW000 24 0.010818

4 ETW000 [dev trc ,00000] (0.028) Disable LVC codepage checking (note 882788)

4 ETW000 24 0.010842

4 ETW000 [dev trc ,00000] (0.019) UPDSTAT optimized (note 870327) 18 0.010860

4 ETW000 [dev trc ,00000] 13 0.010873

4 ETW000 [dev trc ,00000] -> init() 19 0.010892

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=26) : 02E20A78 (34 bytes allocated)

4 ETW000 40 0.010932

4 ETW000 [dev trc ,00000] STATEMENT_CACHE_SIZE = 1000 71 0.011003

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=108000) : 02E20AA8 (108042 bytes allocated)

4 ETW000 45 0.011048

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=364000) : 02E3B098 (472050 bytes allocated)

4 ETW000 39 0.011087

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=264000) : 02E93E88 (736058 bytes allocated)

4 ETW000 34 0.011121

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=8072) : 02ED45D8 (744138 bytes allocated)

4 ETW000 28 0.011149

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=16024) : 02ED6570 (760170 bytes allocated)

4 ETW000 32 0.011181

4 ETW000 [dev trc ,00000] -> loadClientRuntime() 641 0.011822

4 ETW000 [dev trc ,00000] Loading SQLDBC client runtime ... 18 0.011840

4 ETW000 [dev trc ,00000] SQLDBC SDK Version : SQLDBC.H 7.6.0 BUILD 002-121-083-965

4 ETW000 442 0.012282

4 ETW000 [dev trc ,00000] SQLDBC Library Version : libSQLDBC 7.6.0 BUILD 018-123-119-055

4 ETW000 25 0.012307

4 ETW000 [dev trc ,00000] SQLDBC client runtime is MaxDB 7.6.0.018 CL 119055

4 ETW000 50 0.012357

4 ETW000 [dev trc ,00000] SQLDBC supports new DECIMAL interface : 0 30 0.012387

4 ETW000 [dev trc ,00000] -> getNewConnection() 16 0.012403

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=1636) : 02EDC790 (761814 bytes allocated)

4 ETW000 27 0.012430

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=344) : 02EDCE08 (762166 bytes allocated)

4 ETW000 43 0.012473

4 ETW000 [dev trc ,00000] <- getNewConnection(con_hdl=0) 34 0.012507

4 ETW000 [dev trc ,00000] -> checkEnvironment(con_hdl=0) 28 0.012535

4 ETW000 [dev trc ,00000] -> connect() 22 0.012557

4 ETW000 [dev trc ,00000] INFO : SQLOPT= -I 0 -t 0 -S SAPR3 58 0.012615

4 ETW000 [dev trc ,00000] Try to connect (DEFAULT) on connection 0 ... 82 0.012697

4 ETW000 [dev trc ,00000] Tue Dec 04 08:25:26 2007 1032770 1.045467

4 ETW000 [dbsdbsql ,00000] *** ERROR => Connect to database failed, rc = -4008 (POS(1) Unknown user name/password combination)

4 ETW000 40 1.045507

4 ETW000 [dev trc ,00000] -> SetSapdbCA(errcode=-4008) 18 1.045525

4 ETW000 [dev trc ,00000] -> freeConnection(con_hdl=0) 23 1.045548

4 ETW000 [dev trc ,00000] -> sdb_free(p=02EDCE08, size=344 (761814 bytes allocated))

4 ETW000 37 1.045585

4 ETW000 [dev trc ,00000] -> sdb_free(p=02EDC790, size=1636 (760170 bytes allocated))

4 ETW000 39 1.045624

4 ETW000 [dev trc ,00000] } DbSlSdbConnect(rc=99) 18 1.045642

4 ETW000 [dblink ,00431] ***LOG BY2=>sql error -4008 performing CON [dblink#3 @ 431]

4 ETW000 55 1.045697

4 ETW000 [dblink ,00431] ***LOG BY0=>POS(1) Unknown user name/password combination [dblink#3 @ 431]

4 ETW000 26 1.045723

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=41,arg_p=007EB930)

4 ETW000 28 1.045751

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 22 1.045773

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=14,arg_p=01F7FC88)

4 ETW000 24 1.045797

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 17 1.045814

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=50,arg_p=01F7FC98)

4 ETW000 23 1.045837

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 37 1.045874

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=13,arg_p=01F7FC04)

4 ETW000 24 1.045898

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 16 1.045914

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=52,arg_p=01F7FC48)

4 ETW000 23 1.045937

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 16 1.045953

2EETW169 no connect possible: "DBMS = ADABAS D --- DBNAME = ''"

4 ETW000 [dev trc ,00000] -> sdb_free(p=02E20A78, size=26 (760136 bytes allocated))

4 ETW000 1661 1.047614

Regards,

Koen

markus_doehr2
Active Contributor
0 Kudos

The username/password is wrong (as you can see yourself).

XUSER Entry 1

-

-


Key :DEFAULT

Username :NW1

UsernameUCS2:N.W.1. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Password :?????????

PasswordUCS2:?????????

Dbname :NW1

Nodename :GPR-MI-TST01

Sqlmode :" instead.

--

Markus

Former Member
0 Kudos

Marcus,

I have made the changes, here is the result:

D:\usr\sap>xuser list

-


XUSER Entry 1

-


Key :DEFAULT

Username :SAPNW1

UsernameUCS2:S.A.P.N.W.1. . . . . . . . . . . . . . . . . . . . . . . . . . .

Password :?????????

PasswordUCS2:?????????

Dbname :NW1

Nodename :GPR-MI-TST01

Sqlmode :<unspecified>

Cachelimit :-1

Timeout :-1

Isolation :-1

Charset :<unspecified>

-


XUSER Entry 2

-


Key :SUPERDBA

Username :SAPNW1

UsernameUCS2:S.A.P.N.W.1. . . . . . . . . . . . . . . . . . . . . . . . . . .

Password :?????????

PasswordUCS2:?????????

Dbname :NW1

Nodename :GPR-MI-TST01

Sqlmode :<unspecified>

Cachelimit :-1

Timeout :-1

Isolation :-1

Charset :<unspecified>

-


XUSER Entry 3

-


Key :CONTROL

Username :SAPNW1

UsernameUCS2:S.A.P.N.W.1. . . . . . . . . . . . . . . . . . . . . . . . . . .

Password :?????????

PasswordUCS2:?????????

Dbname :NW1

Nodename :GPR-MI-TST01

Sqlmode :<unspecified>

Cachelimit :-1

Timeout :-1

Isolation :-1

Charset :<unspecified>

-


XUSER Entry 4

-


Key :J2EE

Username :SAPNW1DB

UsernameUCS2:S.A.P.N.W.1.D.B. . . . . . . . . . . . . . . . . . . . . . . . .

Password :?????????

PasswordUCS2:?????????

Dbname :NW1

Nodename :GPR-MI-TST01

Sqlmode :<unspecified>

Cachelimit :-1

Timeout :-1

Isolation :-1

Charset :<unspecified>

D:\usr\sap>r3trans -d

This is r3trans version 6.14 (release 700 - 18.09.06 - 09:35:00).

unicode enabled version

r3trans finished (0000).

D:\usr\sap>

This is the trans.log:

4 ETW000 r3trans version 6.14 (release 700 - 18.09.06 - 09:35:00).

4 ETW000 unicode enabled version

4 ETW000 ===============================================

4 ETW000

4 ETW000 date&time : 04.12.2007 - 13:35:55

4 ETW000 control file: <no ctrlfile>

4 ETW000 R3trans was called as follows: r3trans -d

4 ETW000 trace at level 2 opened for a given file pointer

4 ETW000 [dev trc ,00000] Tue Dec 04 13:35:58 2007 4917 0.004917

4 ETW000 [dev trc ,00000] db_con_init called 32 0.004949

4 ETW000 [dev trc ,00000] create_con (con_name=R/3) 43 0.004992

4 ETW000 [dev trc ,00000] Loading DB library 'dbsdbslib.dll' ... 32 0.005024

4 ETW000 [dev trc ,00000] load shared library (dbsdbslib.dll), hdl 0 88595 0.093619

4 ETW000 [dev trc ,00000] using "D:\usr\sap\NW1\SYS\exe\uc\NTI386\dbsdbslib.dll"

4 ETW000 41 0.093660

4 ETW000 [dev trc ,00000] Library 'dbsdbslib.dll' loaded 17 0.093677

4 ETW000 [dev trc ,00000] function DbSlExpFuns loaded from library dbsdbslib.dll

4 ETW000 5180 0.098857

4 ETW000 [dev trc ,00000] Version of 'dbsdbslib.dll' is "700.08", patchlevel (0.82)

4 ETW000 11621 0.110478

4 ETW000 [dev trc ,00000] function dsql_db_init loaded from library dbsdbslib.dll

4 ETW000 34 0.110512

4 ETW000 [dev trc ,00000] function dbdd_exp_funs loaded from library dbsdbslib.dll

4 ETW000 5929 0.116441

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 287 0.116728

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=-1,command=39,arg_p=00000000)

4 ETW000 37 0.116765

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 277 0.117042

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=-1,command=10,arg_p=01F7FB60)

4 ETW000 34 0.117076

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 15 0.117091

4 ETW000 [dev trc ,00000] New connection 0 created 15 0.117106

4 ETW000 [dev trc ,00000] 0: name = R/3, con_id = -000000001 state = DISCONNECTED, perm = YES, reco = NO , timeout = 000, con_max = 255, con_opt = 255, occ = NO

4 ETW000 33 0.117139

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=-1,command=10,arg_p=0163E0E0)

4 ETW000 31 0.117170

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 15 0.117185

4 ETW000 [dev trc ,00000] db_con_connect (con_name=R/3) 16 0.117201

4 ETW000 [dev trc ,00000] find_con_by_name found the following connection for reuse:

4 ETW000 22 0.117223

4 ETW000 [dev trc ,00000] 0: name = R/3, con_id = 000000000 state = DISCONNECTED, perm = YES, reco = NO , timeout = 000, con_max = 255, con_opt = 255, occ = NO

4 ETW000 30 0.117253

4 ETW000 [dev trc ,00000] { DbSlSdbConnect(con_info_p=00000000) 28 0.117281

4 ETW000 [dev trc ,00000] DBSDBSLIB : version 700.08, patch 0.082 (Make PL 0.83)

4 ETW000 7145 0.124426

4 ETW000 [dev trc ,00000] MAXDB shared library (dbsdbslib) patchlevels (last 10)

4 ETW000 100 0.124526

4 ETW000 [dev trc ,00000] (0.082) MaxDB DBSL patch collection 3 2006 (note 991258)

4 ETW000 25 0.124551

4 ETW000 [dev trc ,00000] (0.079) MaxDB DBSL patch collection 2 2006 (note 984406)

4 ETW000 25 0.124576

4 ETW000 [dev trc ,00000] (0.068) MaxDB DBSL patch collection 1 2006 (note 962708)

4 ETW000 24 0.124600

4 ETW000 [dev trc ,00000] (0.051) DB50 perm block defect (note 934194) 19 0.124619

4 ETW000 [dev trc ,00000] (0.046) ADBC: invalid data when fetching cursor with hold (note 925337)

4 ETW000 23 0.124642

4 ETW000 [dev trc ,00000] (0.045) Signal 11 during creation of BIA index (note 920743)

4 ETW000 25 0.124667

4 ETW000 [dev trc ,00000] (0.038) MaxDB DBSL patch collection 2 2005 (note 908602)

4 ETW000 24 0.124691

4 ETW000 [dev trc ,00000] (0.034) Livecache unicode connect (use SDK 7.6.0 b11) (note 901576)

4 ETW000 25 0.124716

4 ETW000 [dev trc ,00000] (0.028) Disable LVC codepage checking (note 882788)

4 ETW000 24 0.124740

4 ETW000 [dev trc ,00000] (0.019) UPDSTAT optimized (note 870327) 18 0.124758

4 ETW000 [dev trc ,00000] 13 0.124771

4 ETW000 [dev trc ,00000] -> init() 224 0.124995

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=26) : 02E20B08 (34 bytes allocated)

4 ETW000 53 0.125048

4 ETW000 [dev trc ,00000] STATEMENT_CACHE_SIZE = 1000 695 0.125743

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=108000) : 02E20B38 (108042 bytes allocated)

4 ETW000 265 0.126008

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=364000) : 02E3B128 (472050 bytes allocated)

4 ETW000 40 0.126048

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=264000) : 02E93F18 (736058 bytes allocated)

4 ETW000 38 0.126086

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=8072) : 02ED4668 (744138 bytes allocated)

4 ETW000 28 0.126114

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=16024) : 02ED6600 (760170 bytes allocated)

4 ETW000 32 0.126146

4 ETW000 [dev trc ,00000] -> loadClientRuntime() 637 0.126783

4 ETW000 [dev trc ,00000] Loading SQLDBC client runtime ... 18 0.126801

4 ETW000 [dev trc ,00000] SQLDBC SDK Version : SQLDBC.H 7.6.0 BUILD 002-121-083-965

4 ETW000 708 0.127509

4 ETW000 [dev trc ,00000] SQLDBC Library Version : libSQLDBC 7.6.0 BUILD 018-123-119-055

4 ETW000 30 0.127539

4 ETW000 [dev trc ,00000] SQLDBC client runtime is MaxDB 7.6.0.018 CL 119055

4 ETW000 52 0.127591

4 ETW000 [dev trc ,00000] SQLDBC supports new DECIMAL interface : 0 29 0.127620

4 ETW000 [dev trc ,00000] -> getNewConnection() 17 0.127637

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=1636) : 02EDC820 (761814 bytes allocated)

4 ETW000 27 0.127664

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=344) : 02EDCE98 (762166 bytes allocated)

4 ETW000 44 0.127708

4 ETW000 [dev trc ,00000] <- getNewConnection(con_hdl=0) 34 0.127742

4 ETW000 [dev trc ,00000] -> checkEnvironment(con_hdl=0) 26 0.127768

4 ETW000 [dev trc ,00000] -> connect() 4149 0.131917

4 ETW000 [dev trc ,00000] INFO : SQLOPT= -I 0 -t 0 -S SAPR3 68 0.131985

4 ETW000 [dev trc ,00000] Try to connect (DEFAULT) on connection 0 ... 83 0.132068

4 ETW000 [dev trc ,00000] -> check_db_params(con_hdl=0) 92317 0.224385

4 ETW000 [dev trc ,00000] Attach to SAP DB : Kernel 7.6.00 Build 018-123-119-055

4 ETW000 21629 0.246014

4 ETW000 [dev trc ,00000] Database release is SAP DB 7.6.00.018 22 0.246036

4 ETW000 [dev trc ,00000] INFO : Database 'NW1' instance is running on 'GPR-MI-TST01'

4 ETW000 374 0.246410

4 ETW000 [dev trc ,00000] INFO : SAP DB Packet_Size = 131072 75780 0.322190

4 ETW000 [dev trc ,00000] INFO : SAP DB Min_Reply_Size = 4096 2247 0.324437

4 ETW000 [dev trc ,00000] INFO : SAP DB Comm_Size = 126976 19 0.324456

4 ETW000 [dev trc ,00000] INFO : DBSL buffer size = 126976 17 0.324473

4 ETW000 [dev trc ,00000] INFO : SAP DB MaxLocks = 300000 13393 0.337866

4 ETW000 [dev trc ,00000] INFO : Connect to DB as 'SAPNW1' 33667 0.371533

4 ETW000 [dev trc ,00000] Command info enabled 11416 0.382949

4 ETW000 [dev trc ,00000] Now I'm connected to SAP DB 27 0.382976

4 ETW000 [dev trc ,00000] 00: GPR-MI-TST01-NW1, since=20071204133558, ABAP= <unknown> (0)

4 ETW000 29 0.383005

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=1152) : 02EDD438 (763326 bytes allocated)

4 ETW000 27 0.383032

4 ETW000 [dev trc ,00000] -> sdb_free(p=02EDD438, size=1152 (762166 bytes allocated))

4 ETW000 24558 0.407590

4 ETW000 [dev trc ,00000] } DbSlSdbConnect(rc=0) 18 0.407608

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=21,arg_p=01F7FC8C)

4 ETW000 24 0.407632

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 17 0.407649

4 ETW000 [dev trc ,00000] Connection 0 opened (DBSL handle 0) 15 0.407664

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=7,arg_p=01F7FA1C)

4 ETW000 24 0.407688

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 16 0.407704

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=63,arg_p=01F7FCAC)

4 ETW000 20388 0.428092

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 30 0.428122

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=21,arg_p=01F7FC28)

4 ETW000 11167 0.439289

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 18 0.439307

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=11,arg_p=01F7FB20)

4 ETW000 25 0.439332

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 16 0.439348

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=22,arg_p=01F7FBA4)

4 ETW000 23 0.439371

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 14 0.439385

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=13,arg_p=01F7FCF0)

4 ETW000 23 0.439408

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 16 0.439424

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=24,arg_p=01F7FD34)

4 ETW000 23 0.439447

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 16 0.439463

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=51,arg_p=01F7FD78)

4 ETW000 23 0.439486

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=15) 16 0.439502

4 ETW000 [dev trc ,00000] { DbSlSdbPrepare(con_hdl=0,ss_p=01F7FD58,op=3,da_p=01F7FCF4)

4 ETW000 33 0.439535

4 ETW000 [dev trc ,00000] -> build_stmt(stmt_p=01F7FD68,da_p=01F7FCF4,for_explain=0,lock=0,op=3)

4 ETW000 34 0.439569

4 ETW000 [dev trc ,00000] SELECT INTO is possible with 1 parameters 18 0.439587

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=512) : 02EDD438 (762686 bytes allocated)

4 ETW000 27 0.439614

4 ETW000 [dev trc ,00000] <- build_stmt(len=34,op=3,#marker=0,#lob=0) 23 0.439637

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=512) : 02EDD648 (763206 bytes allocated)

4 ETW000 32 0.439669

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=116) : 02EFCC80 (763330 bytes allocated)

4 ETW000 27 0.439696

4 ETW000 [dev trc ,00000] -> stmt_prepare(sc_hdl=02E20B40,con_hdl=0,ss_p=01F7FD58)

4 ETW000 42 0.439738

4 ETW000 [dev trc ,00000] CURSOR C_0000 PREPARE on connection 0 21 0.439759

4 ETW000 [dev trc ,00000] } DbSlSdbPrepare(rc=0) 11444 0.451203

4 ETW000 [dev trc ,00000] { DbSlSdbRead(con_hdl=0,ss_p=01F7FD58,da_p=01F7FCF4)

4 ETW000 41 0.451244

4 ETW000 [dev trc ,00000] -> activate_stmt(sc_hdl=02E20B40,da_p=01F7FCF4)

4 ETW000 42 0.451286

4 ETW000 [dev trc ,00000] -> bind_variables(sc_hdl=02E20B40,in_out=1,bulk=0,da_p=01F7FCF4)

4 ETW000 27 0.451313

4 ETW000 [dev trc ,00000] -> allocParameter(in_out=1,col_cnt=1) 18 0.451331

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=24) : 02EDD080 (763362 bytes allocated)

4 ETW000 94 0.451425

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=512) : 02EFCD08 (763882 bytes allocated)

4 ETW000 30 0.451455

4 ETW000 [dev trc ,00000] -> calculate_record_length(sc_hdl=02E20B40,in_out=1,types=01F7FD2C,#col=1)

4 ETW000 29 0.451484

4 ETW000 [dev trc ,00000] <- calculate_record_length(#float=0,#lob=0,#short=0,#int=0,#uc=72,#total=144)

4 ETW000 27 0.451511

4 ETW000 [dev trc ,00000] row_size=144, lob_cnt=0, row_max=1 18 0.451529

4 ETW000 [dev trc ,00000] -> allocIndicator(in_out=1,row_cnt=1) 16 0.451545

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=24) : 02EDD858 (763914 bytes allocated)

4 ETW000 25 0.451570

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=512) : 02EFCF18 (764434 bytes allocated)

4 ETW000 30 0.451600

4 ETW000 [dev trc ,00000] -> allocData(in_out=1,buf_size=126976) 19 0.451619

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=24) : 02EDD880 (764466 bytes allocated)

4 ETW000 25 0.451644

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=126976) : 03070048 (891450 bytes allocated)

4 ETW000 43 0.451687

4 ETW000 [dev trc ,00000] -> bind_type_and_length(sc_hdl=02E20B40,in_out=1,arr_size=1,types=01F7FD2C,da_p=01F7FCF4)

4 ETW000 31 0.451718

4 ETW000 [dev trc ,00000] 0 : DBSL=CHAR , T=UCS2 , L=144 , I=02EFCF20, V_DBSL=03070050

4 ETW000 9565 0.461283

4 ETW000 [dev trc ,00000] -> bind_variables(sc_hdl=02E20B40,in_out=0,bulk=0,da_p=01F7FCF4)

4 ETW000 32 0.461315

4 ETW000 [dev trc ,00000] -> allocParameter(in_out=0,col_cnt=0) 17 0.461332

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=24) : 0308F058 (891482 bytes allocated)

4 ETW000 26 0.461358

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=512) : 0308F080 (892002 bytes allocated)

4 ETW000 26 0.461384

4 ETW000 [dev trc ,00000] -> calculate_record_length(sc_hdl=02E20B40,in_out=0,types=00000000,#col=0)

4 ETW000 29 0.461413

4 ETW000 [dev trc ,00000] <- calculate_record_length(#float=0,#lob=0,#short=0,#int=0,#uc=0,#total=0)

4 ETW000 25 0.461438

4 ETW000 [dev trc ,00000] row_size=0, lob_cnt=0, row_max=1 16 0.461454

4 ETW000 [dev trc ,00000] -> exec_modify(sc_hdl=02E20B40,con_hdl=0,ss_p=01F7FD58,bulk=0,in_out=1,da_p=01F7FCF4)

4 ETW000 29 0.461483

4 ETW000 [dev trc ,00000] -> stmt_execute(sc_hdl=02E20B40,ss_p=01F7FD58,in_out=1,da_p=01F7FCF4)

4 ETW000 27 0.461510

4 ETW000 [dev trc ,00000] EXECUTE CURSOR C_0000 24 0.461534

4 ETW000 [dev trc ,00000] CURSOR C_0000 SET InputSize=1 16 0.461550

4 ETW000 [dev trc ,00000] CURSOR C_0000 EXECUTE 19 0.461569

4 ETW000 [dev trc ,00000] execute() of C_0000, #rec=1, rcSQL=0, rc=0 () 128 0.461697

4 ETW000 [dev trc ,00000] CURSOR C_0000, rc=0,#rec=1,#dbcount=0 20 0.461717

4 ETW000 [dev trc ,00000] -> exec_fetch(sc_hdl=02E20B40,con_hdl=0,bulk=0,da_p=01F7FCF4)

4 ETW000 30 0.461747

4 ETW000 [dev trc ,00000] xcnt=1,row_i=0,row_pcnt=1 18 0.461765

4 ETW000 [dev trc ,00000] -> deactivate_stmt(sc_hdl=02E20B40,da_p=01F7FCF4,rc=0)

4 ETW000 29 0.461794

4 ETW000 [dev trc ,00000] -> SapdbStmtFree(DBSL:C_0000) 17 0.461811

4 ETW000 [dev trc ,00000] } DbSlSdbRead(rc=0) 17 0.461828

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=43,arg_p=007EB89E)

4 ETW000 24 0.461852

4 ETW000 [dev trc ,00000] INFO : SAP RELEASE (DB) = 700 17 0.461869

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 15 0.461884

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=41,arg_p=007EB930)

4 ETW000 32 0.461916

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 16 0.461932

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=14,arg_p=01F7FC84)

4 ETW000 22 0.461954

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 16 0.461970

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=50,arg_p=01F7FC94)

4 ETW000 23 0.461993

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 36 0.462029

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=52,arg_p=01F7FC44)

4 ETW000 23 0.462052

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 16 0.462068

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=20,arg_p=012D3318)

4 ETW000 37927 0.499995

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 22 0.500017

4 ETW000 [dev trc ,00000] { DbSlSdbPrepare(con_hdl=0,ss_p=01F7F8DC,op=3,da_p=01F7F884)

4 ETW000 240 0.500257

4 ETW000 [dev trc ,00000] -> build_stmt(stmt_p=01F7F8EC,da_p=01F7F884,for_explain=0,lock=0,op=3)

4 ETW000 34 0.500291

4 ETW000 [dev trc ,00000] <- build_stmt(len=28,op=3,#marker=0,#lob=0) 19 0.500310

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=512) : 0308F290 (892522 bytes allocated)

4 ETW000 27 0.500337

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=116) : 0308F4A0 (892646 bytes allocated)

4 ETW000 28 0.500365

4 ETW000 [dev trc ,00000] -> stmt_prepare(sc_hdl=02E20BAC,con_hdl=0,ss_p=01F7F8DC)

4 ETW000 37 0.500402

4 ETW000 [dev trc ,00000] CURSOR C_0001 PREPARE on connection 0 16 0.500418

4 ETW000 [dev trc ,00000] } DbSlSdbPrepare(rc=0) 49108 0.549526

4 ETW000 [dev trc ,00000] { DbSlSdbBegRead(con_hdl=0,ss_p=01F7F8DC,da_p=01F7F884)

4 ETW000 36 0.549562

4 ETW000 [dev trc ,00000] -> activate_stmt(sc_hdl=02E20BAC,da_p=01F7F884)

4 ETW000 24 0.549586

4 ETW000 [dev trc ,00000] -> bind_variables(sc_hdl=02E20BAC,in_out=0,bulk=0,da_p=01F7F884)

4 ETW000 26 0.549612

4 ETW000 [dev trc ,00000] -> allocParameter(in_out=0,col_cnt=0) 16 0.549628

4 ETW000 [dev trc ,00000] -> calculate_record_length(sc_hdl=02E20BAC,in_out=0,types=00000000,#col=0)

4 ETW000 25 0.549653

4 ETW000 [dev trc ,00000] <- calculate_record_length(#float=0,#lob=0,#short=0,#int=0,#uc=0,#total=0)

4 ETW000 25 0.549678

4 ETW000 [dev trc ,00000] row_size=0, lob_cnt=0, row_max=1 15 0.549693

4 ETW000 [dev trc ,00000] -> exec_modify(sc_hdl=02E20BAC,con_hdl=0,ss_p=01F7F8DC,bulk=0,in_out=1,da_p=01F7F884)

4 ETW000 26 0.549719

4 ETW000 [dev trc ,00000] -> stmt_execute(sc_hdl=02E20BAC,ss_p=01F7F8DC,in_out=1,da_p=01F7F884)

4 ETW000 26 0.549745

4 ETW000 [dev trc ,00000] OPEN CURSOR C_0001 15 0.549760

4 ETW000 [dev trc ,00000] CURSOR C_0001 SET InputSize=1 15 0.549775

4 ETW000 [dev trc ,00000] CURSOR C_0001 EXECUTE 15 0.549790

4 ETW000 [dev trc ,00000] Tue Dec 04 13:36:05 2007 7063707 7.613497

4 ETW000 [dev trc ,00000] execute() of C_0001, #rec=0, rcSQL=0, rc=0 () 32 7.613529

4 ETW000 [dev trc ,00000] CURSOR C_0001, rc=0,#rec=0,#dbcount=0 26 7.613555

4 ETW000 [dev trc ,00000] -> bind_variables(sc_hdl=02E20BAC,in_out=1,bulk=1,da_p=01F7F884)

4 ETW000 27 7.613582

4 ETW000 [dev trc ,00000] -> allocParameter(in_out=1,col_cnt=1) 17 7.613599

4 ETW000 [dev trc ,00000] -> calculate_record_length(sc_hdl=02E20BAC,in_out=1,types=01F7F8BC,#col=1)

4 ETW000 27 7.613626

4 ETW000 [dev trc ,00000] <- calculate_record_length(#float=0,#lob=0,#short=1,#int=0,#uc=0,#total=8)

4 ETW000 26 7.613652

4 ETW000 [dev trc ,00000] row_size=8, lob_cnt=0, row_max=15872 16 7.613668

4 ETW000 [dev trc ,00000] -> allocIndicator(in_out=1,row_cnt=15872) 17 7.613685

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=64000) : 02EFD128 (956654 bytes allocated)

4 ETW000 35 7.613720

4 ETW000 [dev trc ,00000] -> sdb_free(p=02EFCF18, size=512 (956134 bytes allocated))

4 ETW000 28 7.613748

4 ETW000 [dev trc ,00000] -> allocData(in_out=1,buf_size=126976) 55 7.613803

4 ETW000 [dev trc ,00000] -> bind_type_and_length(sc_hdl=02E20BAC,in_out=1,arr_size=15872,types=01F7F8BC,da_p=01F7F884)

4 ETW000 30 7.613833

4 ETW000 [dev trc ,00000] 0 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02EFD130, V_DBSL=03070050

4 ETW000 33 7.613866

4 ETW000 [dev trc ,00000] } DbSlSdbBegRead(rc=0) 19 7.613885

4 ETW000 [dev trc ,00000] { DbSlSdbExeRead(con_hdl=0,ss_p=01F7F8DC,da_p=01F7F884)

4 ETW000 34 7.613919

4 ETW000 [dev trc ,00000] -> exec_fetch(sc_hdl=02E20BAC,con_hdl=0,bulk=0,da_p=01F7F884)

4 ETW000 27 7.613946

4 ETW000 [dev trc ,00000] xcnt=1,row_i=0,row_pcnt=0 16 7.613962

4 ETW000 [dev trc ,00000] -> stmt_fetch(sc_hdl=02E20BAC) 15 7.613977

4 ETW000 [dev trc ,00000] CURSOR C_0001 FETCH, xcnt=1 15 7.613992

4 ETW000 [dev trc ,00000] next() of C_0001, rc=0 17 7.614009

4 ETW000 [dev trc ,00000] fetch() of C_0001, #rec=1, rc=0, rcSQL=0 () 23 7.614032

4 ETW000 [dev trc ,00000] } DbSlSdbExeRead(rc=0) 16 7.614048

4 ETW000 [dev trc ,00000] { DbSlSdbEndRead(con_hdl=0,ss_p=01F7F8DC,da_p=01F7F884)

4 ETW000 31 7.614079

4 ETW000 [dev trc ,00000] -> deactivate_stmt(sc_hdl=02E20BAC,da_p=01F7F884,rc=0)

4 ETW000 23 7.614102

4 ETW000 [dev trc ,00000] -> SapdbStmtFree(DBSL:C_0001) 17 7.614119

4 ETW000 [dev trc ,00000] CURSOR C_0001 CLOSE resultset 16 7.614135

4 ETW000 [dev trc ,00000] } DbSlSdbEndRead(rc=0) 48 7.614183

4 ETW000 [dev trc ,00000] NTAB: Structure of NTAB on DB is VERS_B 20 7.614203

4 ETW000 [dev trc ,00000] NTAB: standalone processing 28586 7.642789

4 ETW000 [dev trc ,00000] NTAB: read profile 29 7.642818

4 ETW000 [dev trc ,00000] NTAB: rsdb/ntab/entrycount 1000. 33 7.642851

4 ETW000 [dev trc ,00000] NTAB: rsdb/ntab/ftabsize 500. 17 7.642868

4 ETW000 [dev trc ,00000] NTAB: rsdb/ntab/irbdsize 100. 16 7.642884

4 ETW000 [dev trc ,00000] NTAB: rsdb/ntab/sntabsize 100. 16 7.642900

4 ETW000 [dev trc ,00000] NTAB: compute_hash_card: 2003. 26 7.642926

4 ETW000 [dev trc ,00000] NTAB: maxcnt 1000. 28 7.642954

4 ETW000 [dev trc ,00000] NTAB: hfactor 2003. 16 7.642970

4 ETW000 [dev trc ,00000] NTAB: mem_protocol_size 104 33 7.643003

4 ETW000 [dev trc ,00000] NTAB: hdr_backpack_offset 0 16 7.643019

4 ETW000 [dev trc ,00000] NTAB: hdr_backpack_size 0 14 7.643033

4 ETW000 [dev trc ,00000] NTAB: FTAB: header_size 44. 16 7.643049

4 ETW000 [dev trc ,00000] NTAB: FTAB: item_size 36. 16 7.643065

4 ETW000 [dev trc ,00000] NTAB: FTAB: item_cnt 1000. 16 7.643081

4 ETW000 [dev trc ,00000] NTAB: FTAB: unit_size 4 14 7.643095

4 ETW000 [dev trc ,00000] NTAB: FTAB: unit_cnt 128000. 16 7.643111

4 ETW000 [dev trc ,00000] NTAB: FTAB: data_size 512000. 34 7.643145

4 ETW000 [dev trc ,00000] NTAB: IREC: header_size 44. 19 7.643164

4 ETW000 [dev trc ,00000] NTAB: IREC: item_size 36. 17 7.643181

4 ETW000 [dev trc ,00000] NTAB: IREC: item_cnt 250. 16 7.643197

4 ETW000 [dev trc ,00000] NTAB: IREC: unit_size 8 14 7.643211

4 ETW000 [dev trc ,00000] NTAB: IREC: unit_cnt 12800. 16 7.643227

4 ETW000 [dev trc ,00000] NTAB: IREC: data_size 102400. 121 7.643348

4 ETW000 [dev trc ,00000] NTAB: STAB: header_size 44. 35 7.643383

4 ETW000 [dev trc ,00000] NTAB: STAB: item_size 36. 19 7.643402

4 ETW000 [dev trc ,00000] NTAB: STAB: item_cnt 250. 16 7.643418

4 ETW000 [dev trc ,00000] NTAB: STAB: unit_size 4 15 7.643433

4 ETW000 [dev trc ,00000] NTAB: STAB: unit_cnt 25600. 15 7.643448

4 ETW000 [dev trc ,00000] NTAB: STAB: data_size 102400. 17 7.643465

4 ETW000 [dev trc ,00000] NTAB: TTAB: header_size 148. 16 7.643481

4 ETW000 [dev trc ,00000] NTAB: TTAB: item_size 24. 16 7.643497

4 ETW000 [dev trc ,00000] NTAB: TTAB: item_cnt 1000. 33 7.643530

4 ETW000 [dev trc ,00000] NTAB: TTAB: unit_size 256 17 7.643547

4 ETW000 [dev trc ,00000] NTAB: TTAB: unit_cnt 1000. 16 7.643563

4 ETW000 [dev trc ,00000] NTAB: TTAB: data_size 256000. 17 7.643580

4 ETW000 [dev trc ,00000] NTAB: FTAB: hh_p 308f528, hh_len 44 930 7.644510

4 ETW000 [dev trc ,00000] NTAB: FTAB: aa_p 2f0cb38, aa_len 8012 19 7.644529

4 ETW000 [dev trc ,00000] NTAB: FTAB: ia_p 2f0ea90, ia_len 36000 16 7.644545

4 ETW000 [dev trc ,00000] NTAB: FTAB: dat_p 3091008, dat_len 512000 18 7.644563

4 ETW000 [dev trc ,00000] NTAB: IREC: hh_p 310e010, hh_len 44 17 7.644580

4 ETW000 [dev trc ,00000] NTAB: IREC: aa_p 2f17738, aa_len 8012 18 7.644598

4 ETW000 [dev trc ,00000] NTAB: IREC: ia_p 2f19690, ia_len 9000 16 7.644614

4 ETW000 [dev trc ,00000] NTAB: IREC: dat_p 310e048, dat_len 102400 18 7.644632

4 ETW000 [dev trc ,00000] NTAB: STAB: hh_p 2f1b9c0, hh_len 44 16 7.644648

4 ETW000 [dev trc ,00000] NTAB: STAB: aa_p 3127050, aa_len 8012 17 7.644665

4 ETW000 [dev trc ,00000] NTAB: STAB: ia_p 2f1b9f8, ia_len 9000 16 7.644681

4 ETW000 [dev trc ,00000] NTAB: STAB: dat_p 3128fa8, dat_len 102400 18 7.644699

4 ETW000 [dev trc ,00000] NTAB: TTAB: hh_p 3141fb0, hh_len 148 17 7.644716

4 ETW000 [dev trc ,00000] NTAB: TTAB: aa_p 2f1dd28, aa_len 8012 18 7.644734

4 ETW000 [dev trc ,00000] NTAB: TTAB: ia_p 3142050, ia_len 24000 17 7.644751

4 ETW000 [dev trc ,00000] NTAB: TTAB: dat_p 3147e18, dat_len 256000 17 7.644768

4 ETW000 [dev trc ,00000] NTAB: ntab_mem_protocol 3141fb0, ntab_mp_p 3141fb0, ntab_proc_id 0

4 ETW000 31 7.644799

4 ETW000 [dev trc ,00000] NTAB: FTAB: hh_p 308f528, ha_list 2f0cb38, hi_list 2f0ea90, buffer 3091008

4 ETW000 65 7.644864

4 ETW000 [dev trc ,00000] NTAB: IREC: hh_p 310e010, ha_list 2f17738, hi_list 2f19690, buffer 310e048

4 ETW000 27 7.644891

4 ETW000 [dev trc ,00000] NTAB: STAB: hh_p 2f1b9c0, ha_list 3127050, hi_list 2f1b9f8, buffer 3128fa8

4 ETW000 27 7.644918

4 ETW000 [dev trc ,00000] NTAB: TTAB: hh_p 3142018, ha_list 2f1dd28, hi_list 3142050, buffer 3147e18

4 ETW000 26 7.644944

4 ETW000 [dev trc ,00000] NTAB: mem_handler: alloc for 500 elems, task 0, art 0

4 ETW000 35 7.644979

4 ETW000 [dev trc ,00000] NTAB: mem_handler: alloc for 500 elems, task 0, art 1

4 ETW000 40 7.645019

4 ETW000 [dev trc ,00000] NTAB: mem_handler: alloc for 500 elems, task 0, art 2

4 ETW000 38 7.645057

4 ETW000 [dev trc ,00000] NTAB: mem_handler: alloc for 500 elems, task 0, art 3

4 ETW000 34 7.645091

4 ETW000 [dev trc ,00000] { DbSlSdbBegRead(con_hdl=0,ss_p=01631240,da_p=016302E0)

4 ETW000 55 7.645146

4 ETW000 [dev trc ,00000] } DbSlSdbBegRead(rc=13) 16 7.645162

4 ETW000 [dev trc ,00000] { DbSlSdbPrepare(con_hdl=0,ss_p=01631240,op=3,da_p=016302E0)

4 ETW000 26 7.645188

4 ETW000 [dev trc ,00000] -> build_stmt(stmt_p=01639A00,da_p=016302E0,for_explain=0,lock=2,op=3)

4 ETW000 27 7.645215

4 ETW000 [dev trc ,00000] <- build_stmt(len=131,op=3,#marker=1,#lob=0) 22 7.645237

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=512) : 02EFCF18 (956654 bytes allocated)

4 ETW000 27 7.645264

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=116) : 02F1FC80 (956778 bytes allocated)

4 ETW000 29 7.645293

4 ETW000 [dev trc ,00000] -> stmt_prepare(sc_hdl=02E20C18,con_hdl=0,ss_p=01631240)

4 ETW000 42 7.645335

4 ETW000 [dev trc ,00000] CURSOR C_0002 PREPARE on connection 0 16 7.645351

4 ETW000 [dev trc ,00000] } DbSlSdbPrepare(rc=0) 22428 7.667779

4 ETW000 [dev trc ,00000] { DbSlSdbBegRead(con_hdl=0,ss_p=01631240,da_p=016302E0)

4 ETW000 31 7.667810

4 ETW000 [dev trc ,00000] -> activate_stmt(sc_hdl=02E20C18,da_p=016302E0)

4 ETW000 27 7.667837

4 ETW000 [dev trc ,00000] -> bind_variables(sc_hdl=02E20C18,in_out=0,bulk=0,da_p=016302E0)

4 ETW000 28 7.667865

4 ETW000 [dev trc ,00000] -> allocParameter(in_out=0,col_cnt=1) 17 7.667882

4 ETW000 [dev trc ,00000] -> calculate_record_length(sc_hdl=02E20C18,in_out=0,types=01639B00,#col=1)

4 ETW000 27 7.667909

4 ETW000 [dev trc ,00000] <- calculate_record_length(#float=0,#lob=0,#short=0,#int=0,#uc=30,#total=64)

4 ETW000 26 7.667935

4 ETW000 [dev trc ,00000] row_size=64, lob_cnt=0, row_max=1 17 7.667952

4 ETW000 [dev trc ,00000] -> allocIndicator(in_out=0,row_cnt=1) 15 7.667967

4 ETW000 [dev trc ,00000] -> allocData(in_out=0,buf_size=126976) 17 7.667984

4 ETW000 [dev trc ,00000] -> bind_type_and_length(sc_hdl=02E20C18,in_out=0,arr_size=1,types=01639B00,da_p=016302E0)

4 ETW000 29 7.668013

4 ETW000 [dev trc ,00000] 0 : DBSL=CHAR , T=UCS2 , L=60 , I=02EFD130, V_DBSL=03070050

4 ETW000 32 7.668045

4 ETW000 [dev trc ,00000] -> exec_modify(sc_hdl=02E20C18,con_hdl=0,ss_p=01631240,bulk=0,in_out=1,da_p=016302E0)

4 ETW000 38 7.668083

4 ETW000 [dev trc ,00000] -> stmt_execute(sc_hdl=02E20C18,ss_p=01631240,in_out=1,da_p=016302E0)

4 ETW000 29 7.668112

4 ETW000 [dev trc ,00000] OPEN CURSOR C_0002 16 7.668128

4 ETW000 [dev trc ,00000] CURSOR C_0002 SET InputSize=1 15 7.668143

4 ETW000 [dev trc ,00000] CURSOR C_0002 EXECUTE 16 7.668159

4 ETW000 [dev trc ,00000] execute() of C_0002, #rec=0, rcSQL=0, rc=0 () 76810 7.744969

4 ETW000 [dev trc ,00000] CURSOR C_0002, rc=0,#rec=0,#dbcount=0 29 7.744998

4 ETW000 [dev trc ,00000] -> bind_variables(sc_hdl=02E20C18,in_out=1,bulk=1,da_p=016302E0)

4 ETW000 28 7.745026

4 ETW000 [dev trc ,00000] -> allocParameter(in_out=1,col_cnt=4) 17 7.745043

4 ETW000 [dev trc ,00000] -> calculate_record_length(sc_hdl=02E20C18,in_out=1,types=01639B00,#col=4)

4 ETW000 50 7.745093

4 ETW000 [dev trc ,00000] <- calculate_record_length(#float=0,#lob=0,#short=16386,#int=1,#uc=30,#total=32840)

4 ETW000 28 7.745121

4 ETW000 [dev trc ,00000] row_size=32840, lob_cnt=0, row_max=3 17 7.745138

4 ETW000 [dev trc ,00000] -> allocIndicator(in_out=1,row_cnt=3) 16 7.745154

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=24) : 02F1FD08 (956810 bytes allocated)

4 ETW000 25 7.745179

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=512) : 02F1FD30 (957330 bytes allocated)

4 ETW000 27 7.745206

4 ETW000 [dev trc ,00000] -> allocData(in_out=1,buf_size=126976) 19 7.745225

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=24) : 02F1FF40 (957362 bytes allocated)

4 ETW000 25 7.745250

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=126976) : 0319A1C8 (1084346 bytes allocated)

4 ETW000 34 7.745284

4 ETW000 [dev trc ,00000] -> bind_type_and_length(sc_hdl=02E20C18,in_out=1,arr_size=3,types=01639B00,da_p=016302E0)

4 ETW000 31 7.745315

4 ETW000 [dev trc ,00000] 0 : DBSL=CHAR , T=UCS2 , L=60 , I=02F1FD38, V_DBSL=031B21E8

4 ETW000 31 7.745346

4 ETW000 [dev trc ,00000] 1 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02F1FD44, V_DBSL=0319A1DC

4 ETW000 33 7.745379

4 ETW000 [dev trc ,00000] 2 : DBSL=INTEGER_4 , T=INT4 , L=4 , I=02F1FD50, V_DBSL=0319A1D0

4 ETW000 31 7.745410

4 ETW000 [dev trc ,00000] 3 : DBSL=RAW , T=BINARY , L=32770, I=02F1FD5C, V_DBSL=0319A1E2

4 ETW000 31 7.745441

4 ETW000 [dev trc ,00000] } DbSlSdbBegRead(rc=0) 18 7.745459

4 ETW000 [dev trc ,00000] { DbSlSdbExeRead(con_hdl=0,ss_p=01631240,da_p=016302E0)

4 ETW000 24 7.745483

4 ETW000 [dev trc ,00000] -> exec_fetch(sc_hdl=02E20C18,con_hdl=0,bulk=0,da_p=016302E0)

4 ETW000 32 7.745515

4 ETW000 [dev trc ,00000] xcnt=1,row_i=0,row_pcnt=0 17 7.745532

4 ETW000 [dev trc ,00000] -> stmt_fetch(sc_hdl=02E20C18) 17 7.745549

4 ETW000 [dev trc ,00000] CURSOR C_0002 FETCH, xcnt=3 16 7.745565

4 ETW000 [dev trc ,00000] next() of C_0002, rc=0 18 7.745583

4 ETW000 [dev trc ,00000] fetch() of C_0002, #rec=1, rc=0, rcSQL=0 () 34 7.745617

4 ETW000 [dev trc ,00000] } DbSlSdbExeRead(rc=0) 43 7.745660

4 ETW000 [dev trc ,00000] { DbSlSdbEndRead(con_hdl=0,ss_p=01631240,da_p=016302E0)

4 ETW000 26 7.745686

4 ETW000 [dev trc ,00000] -> deactivate_stmt(sc_hdl=02E20C18,da_p=016302E0,rc=0)

4 ETW000 26 7.745712

4 ETW000 [dev trc ,00000] -> SapdbStmtFree(DBSL:C_0002) 17 7.745729

4 ETW000 [dev trc ,00000] CURSOR C_0002 CLOSE resultset 15 7.745744

4 ETW000 [dev trc ,00000] } DbSlSdbEndRead(rc=0) 21 7.745765

4 ETW000 [twdydbacc.c ,00612] i:0 30325 7.776090

4 ETW000 [twdydbacc.c ,00613] db_fd_p<i>.fname: PGMID 19 7.776109

4 ETW000 [twdydbacc.c ,00614] db_fd_p<i>.is_key: 1 13 7.776122

4 ETW000 [twdydbacc.c ,00615] db_fd_p<i>.offset: 0 12 7.776134

4 ETW000 [twdydbacc.c ,00616] db_fd_p<i>.db_length: 4 11 7.776145

4 ETW000 [twdydbacc.c ,00617] db_fd_p<i>.fixed_length:4 12 7.776157

4 ETW000 [twdydbacc.c ,00612] i:1 25 7.776182

4 ETW000 [twdydbacc.c ,00613] db_fd_p<i>.fname: OBJECT 15 7.776197

4 ETW000 [twdydbacc.c ,00614] db_fd_p<i>.is_key: 1 12 7.776209

4 ETW000 [twdydbacc.c ,00615] db_fd_p<i>.offset: 4 12 7.776221

4 ETW000 [twdydbacc.c ,00616] db_fd_p<i>.db_length: 4 12 7.776233

4 ETW000 [twdydbacc.c ,00617] db_fd_p<i>.fixed_length:4 12 7.776245

4 ETW000 [twdydbacc.c ,00612] i:2 22 7.776267

4 ETW000 [twdydbacc.c ,00613] db_fd_p<i>.fname: OBJ_NAME 15 7.776282

4 ETW000 [twdydbacc.c ,00614] db_fd_p<i>.is_key: 1 31 7.776313

4 ETW000 [twdydbacc.c ,00615] db_fd_p<i>.offset: 8 14 7.776327

4 ETW000 [twdydbacc.c ,00616] db_fd_p<i>.db_length: 40 12 7.776339

4 ETW000 [twdydbacc.c ,00617] db_fd_p<i>.fixed_length:40 12 7.776351

4 ETW000 [twdydbacc.c ,00612] i:3 24 7.776375

4 ETW000 [twdydbacc.c ,00613] db_fd_p<i>.fname: KORRNUM 14 7.776389

4 ETW000 [twdydbacc.c ,00614] db_fd_p<i>.is_key: 0 31 7.776420

4 ETW000 [twdydbacc.c ,00615] db_fd_p<i>.offset: 48 15 7.776435

4 ETW000 [twdydbacc.c ,00616] db_fd_p<i>.db_length: 10 13 7.776448

4 ETW000 [twdydbacc.c ,00617] db_fd_p<i>.fixed_length:10 12 7.776460

4 ETW000 [twdydbacc.c ,00612] i:4 24 7.776484

4 ETW000 [twdydbacc.c ,00613] db_fd_p<i>.fname: SRCSYSTEM 14 7.776498

4 ETW000 [twdydbacc.c ,00614] db_fd_p<i>.is_key: 0 30 7.776528

4 ETW000 [twdydbacc.c ,00615] db_fd_p<i>.offset: 58 14 7.776542

4 ETW000 [twdydbacc.c ,00616] db_fd_p<i>.db_length: 10 17 7.776559

4 ETW000 [twdydbacc.c ,00617] db_fd_p<i>.fixed_length:10 13 7.776572

4 ETW000 [twdydbacc.c ,00612] i:5 24 7.776596

4 ETW000 [twdydbacc.c ,00613] db_fd_p<i>.fname: AUTHOR 14 7.776610

4 ETW000 [twdydbacc.c ,00614] db_fd_p<i>.is_key: 0 31 7.776641

4 ETW000 [twdydbacc.c ,00615] db_fd_p<i>.offset: 68 15 7.776656

4 ETW000 [twdydbacc.c ,00616] db_fd_p<i>.db_length: 12 12 7.776668

4 ETW000 [twdydbacc.c ,00617] db_fd_p<i>.fixed_length:12 12 7.776680

4 ETW000 [twdydbacc.c ,00612] i:6 24 7.776704

4 ETW000 [twdydbacc.c ,00613] db_fd_p<i>.fname: SRCDEP 15 7.776719

4 ETW000 [twdydbacc.c ,00614] db_fd_p<i>.is_key: 0 12 7.776731

4 ETW000 [twdydbacc.c ,00615] db_fd_p<i>.offset: 80 30 7.776761

4 ETW000 [twdydbacc.c ,00616] db_fd_p<i>.db_length: 1 15 7.776776

4 ETW000 [twdydbacc.c ,00617] db_fd_p<i>.fixed_length:1 11 7.776787

4 ETW000 [twdydbacc.c ,00612] i:7 24 7.776811

4 ETW000 [twdydbacc.c ,00613] db_fd_p<i>.fname: DEVCLASS 14 7.776825

4 ETW000 [twdydbacc.c ,00614] db_fd_p<i>.is_key: 0 13 7.776838

4 ETW000 [twdydbacc.c ,00615] db_fd_p<i>.offset: 81 30 7.776868

4 ETW000 [twdydbacc.c ,00616] db_fd_p<i>.db_length: 30 14 7.776882

4 ETW000 [twdydbacc.c ,00617] db_fd_p<i>.fixed_length:30 13 7.776895

4 ETW000 [twdydbacc.c ,00612] i:8 24 7.776919

4 ETW000 [twdydbacc.c ,00613] db_fd_p<i>.fname: GENFLAG 15 7.776934

4 ETW000 [twdydbacc.c ,00614] db_fd_p<i>.is_key: 0 12 7.776946

4 ETW000 [twdydbacc.c ,00615] db_fd_p<i>.offset: 111 12 7.776958

4 ETW000 [twdydbacc.c ,00616] db_fd_p<i>.db_length: 1 12 7.776970

4 ETW000 [twdydbacc.c ,00617] db_fd_p<i>.fixed_length:1 11 7.776981

4 ETW000 [twdydbacc.c ,00612] i:9 23 7.777004

4 ETW000 [twdydbacc.c ,00613] db_fd_p<i>.fname: EDTFLAG 14 7.777018

4 ETW000 [twdydbacc.c ,00614] db_fd_p<i>.is_key: 0 13 7.777031

4 ETW000 [twdydbacc.c ,00615] db_fd_p<i>.offset: 112 12 7.777043

4 ETW000 [twdydbacc.c ,00616] db_fd_p<i>.db_length: 1 12 7.777055

4 ETW000 [twdydbacc.c ,00617] db_fd_p<i>.fixed_length:1 11 7.777066

4 ETW000 [twdydbacc.c ,00612] i:10 23 7.777089

4 ETW000 [twdydbacc.c ,00613] db_fd_p<i>.fname: CPROJECT 15 7.777104

4 ETW000 [twdydbacc.c ,00614] db_fd_p<i>.is_key: 0 13 7.777117

4 ETW000 [twdydbacc.c ,00615] db_fd_p<i>.offset: 113 12 7.777129

4 ETW000 [twdydbacc.c ,00616] db_fd_p<i>.db_length: 8 11 7.777140

4 ETW000 [twdydbacc.c ,00617] db_fd_p<i>.fixed_length:8 12 7.777152

4 ETW000 [twdydbacc.c ,00612] i:11 23 7.777175

4 ETW000 [twdydbacc.c ,00613] db_fd_p<i>.fname: MASTERLANG 15 7.777190

4 ETW000 [twdydbacc.c ,00614] db_fd_p<i>.is_key: 0 12 7.777202

4 ETW000 [twdydbacc.c ,00615] db_fd_p<i>.offset: 121 16 7.777218

4 ETW000 [twdydbacc.c ,00616] db_fd_p<i>.db_length: 1 13 7.777231

4 ETW000 [twdydbacc.c ,00617] db_fd_p<i>.fixed_length:1 11 7.777242

4 ETW000 [twdydbacc.c ,00612] i:12 23 7.777265

4 ETW000 [twdydbacc.c ,00613] db_fd_p<i>.fname: VERSID 15 7.777280

4 ETW000 [twdydbacc.c ,00614] db_fd_p<i>.is_key: 0 13 7.777293

4 ETW000 [twdydbacc.c ,00615] db_fd_p<i>.offset: 122 11 7.777304

4 ETW000 [twdydbacc.c ,00616] db_fd_p<i>.db_length: 20 12 7.777316

4 ETW000 [twdydbacc.c ,00617] db_fd_p<i>.fixed_length:20 12 7.777328

4 ETW000 [twdydbacc.c ,00612] i:13 23 7.777351

4 ETW000 [twdydbacc.c ,00613] db_fd_p<i>.fname: PAKNOCHECK 14 7.777365

4 ETW000 [twdydbacc.c ,00614] db_fd_p<i>.is_key: 0 13 7.777378

4 ETW000 [twdydbacc.c ,00615] db_fd_p<i>.offset: 142 12 7.777390

4 ETW000 [twdydbacc.c ,00616] db_fd_p<i>.db_length: 1 11 7.777401

4 ETW000 [twdydbacc.c ,00617] db_fd_p<i>.fixed_length:1 12 7.777413

4 ETW000 [twdydbacc.c ,00612] i:14 23 7.777436

4 ETW000 [twdydbacc.c ,00613] db_fd_p<i>.fname: OBJSTABLTY 15 7.777451

4 ETW000 [twdydbacc.c ,00614] db_fd_p<i>.is_key: 0 13 7.777464

4 ETW000 [twdydbacc.c ,00615] db_fd_p<i>.offset: 143 12 7.777476

4 ETW000 [twdydbacc.c ,00616] db_fd_p<i>.db_length: 1 11 7.777487

4 ETW000 [twdydbacc.c ,00617] db_fd_p<i>.fixed_length:1 12 7.777499

4 ETW000 [twdydbacc.c ,00612] i:15 23 7.777522

4 ETW000 [twdydbacc.c ,00613] db_fd_p<i>.fname: COMPONENT 14 7.777536

4 ETW000 [twdydbacc.c ,00614] db_fd_p<i>.is_key: 0 13 7.777549

4 ETW000 [twdydbacc.c ,00615] db_fd_p<i>.offset: 144 12 7.777561

4 ETW000 [twdydbacc.c ,00616] db_fd_p<i>.db_length: 30 12 7.777573

4 ETW000 [twdydbacc.c ,00617] db_fd_p<i>.fixed_length:30 12 7.777585

4 ETW000 [twdydbacc.c ,00612] i:16 22 7.777607

4 ETW000 [twdydbacc.c ,00613] db_fd_p<i>.fname: CRELEASE 15 7.777622

4 ETW000 [twdydbacc.c ,00614] db_fd_p<i>.is_key: 0 13 7.777635

4 ETW000 [twdydbacc.c ,00615] db_fd_p<i>.offset: 174 12 7.777647

4 ETW000 [twdydbacc.c ,00616] db_fd_p<i>.db_length: 10 11 7.777658

4 ETW000 [twdydbacc.c ,00617] db_fd_p<i>.fixed_length:10 12 7.777670

4 ETW000 [twdydbacc.c ,00612] i:17 23 7.777693

4 ETW000 [twdydbacc.c ,00613] db_fd_p<i>.fname: DELFLAG 15 7.777708

4 ETW000 [twdydbacc.c ,00614] db_fd_p<i>.is_key: 0 12 7.777720

4 ETW000 [twdydbacc.c ,00615] db_fd_p<i>.offset: 184 12 7.777732

4 ETW000 [twdydbacc.c ,00616] db_fd_p<i>.db_length: 1 12 7.777744

4 ETW000 [twdydbacc.c ,00617] db_fd_p<i>.fixed_length:1 11 7.777755

4 ETW000 [twdydbacc.c ,00612] i:18 24 7.777779

4 ETW000 [twdydbacc.c ,00613] db_fd_p<i>.fname: TRANSLTTXT 14 7.777793

4 ETW000 [twdydbacc.c ,00614] db_fd_p<i>.is_key: 0 16 7.777809

4 ETW000 [twdydbacc.c ,00615] db_fd_p<i>.offset: 185 13 7.777822

4 ETW000 [twdydbacc.c ,00616] db_fd_p<i>.db_length: 1 11 7.777833

4 ETW000 [twdydbacc.c ,00617] db_fd_p<i>.fixed_length:1 12 7.777845

4 ETW000 [dev trc ,00000] { DbSlSdbRead(con_hdl=0,ss_p=01630DE0,da_p=01631120)

4 ETW000 28 7.777873

4 ETW000 [dev trc ,00000] } DbSlSdbRead(rc=13) 15 7.777888

4 ETW000 [dev trc ,00000] { DbSlSdbPrepare(con_hdl=0,ss_p=01630DE0,op=3,da_p=01631120)

4 ETW000 24 7.777912

4 ETW000 [dev trc ,00000] -> build_stmt(stmt_p=016393A0,da_p=01631120,for_explain=0,lock=0,op=3)

4 ETW000 27 7.777939

4 ETW000 [dev trc ,00000] SELECT INTO is possible with 21 parameters 19 7.777958

4 ETW000 [dev trc ,00000] -> sdb_free(p=02EDD438, size=512 (1083826 bytes allocated))

4 ETW000 27 7.777985

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=1024) : 0308F560 (1084858 bytes allocated)

4 ETW000 28 7.778013

4 ETW000 [dev trc ,00000] <- build_stmt(len=287,op=3,#marker=1,#lob=0) 22 7.778035

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=1024) : 0308F970 (1085890 bytes allocated)

4 ETW000 26 7.778061

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=116) : 02F1FF68 (1086014 bytes allocated)

4 ETW000 29 7.778090

4 ETW000 [dev trc ,00000] -> stmt_prepare(sc_hdl=02E20C84,con_hdl=0,ss_p=01630DE0)

4 ETW000 38 7.778128

4 ETW000 [dev trc ,00000] CURSOR C_0003 PREPARE on connection 0 16 7.778144

4 ETW000 [dev trc ,00000] } DbSlSdbPrepare(rc=0) 349 7.778493

4 ETW000 [dev trc ,00000] { DbSlSdbRead(con_hdl=0,ss_p=01630DE0,da_p=01631120)

4 ETW000 33 7.778526

4 ETW000 [dev trc ,00000] -> activate_stmt(sc_hdl=02E20C84,da_p=01631120)

4 ETW000 34 7.778560

4 ETW000 [dev trc ,00000] -> bind_variables(sc_hdl=02E20C84,in_out=1,bulk=0,da_p=01631120)

4 ETW000 35 7.778595

4 ETW000 [dev trc ,00000] -> allocParameter(in_out=1,col_cnt=21) 17 7.778612

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=1024) : 0308FD80 (1087046 bytes allocated)

4 ETW000 29 7.778641

4 ETW000 [dev trc ,00000] -> sdb_free(p=02EFCD08, size=512 (1086526 bytes allocated))

4 ETW000 27 7.778668

4 ETW000 [dev trc ,00000] -> calculate_record_length(sc_hdl=02E20C84,in_out=1,types=016308F8,#col=21)

4 ETW000 30 7.778698

4 ETW000 [dev trc ,00000] <- calculate_record_length(#float=0,#lob=0,#short=10,#int=1,#uc=76,#total=200)

4 ETW000 27 7.778725

4 ETW000 [dev trc ,00000] row_size=200, lob_cnt=0, row_max=1 18 7.778743

4 ETW000 [dev trc ,00000] -> allocIndicator(in_out=1,row_cnt=1) 18 7.778761

4 ETW000 [dev trc ,00000] -> allocData(in_out=1,buf_size=126976) 18 7.778779

4 ETW000 [dev trc ,00000] -> bind_type_and_length(sc_hdl=02E20C84,in_out=1,arr_size=1,types=016308F8,da_p=01631120)

4 ETW000 29 7.778808

4 ETW000 [dev trc ,00000] 0 : DBSL=CHAR , T=UCS2 , L=2 , I=02F1FD38, V_DBSL=0319A1E8

4 ETW000 31 7.778839

4 ETW000 [dev trc ,00000] 1 : DBSL=RAW , T=BINARY , L=16 , I=02F1FD3C, V_DBSL=0319A280

4 ETW000 30 7.778869

4 ETW000 [dev trc ,00000] 2 : DBSL=CHAR , T=UCS2 , L=28 , I=02F1FD40, V_DBSL=0319A1EA

4 ETW000 32 7.778901

4 ETW000 [dev trc ,00000] 3 : DBSL=CHAR , T=UCS2 , L=28 , I=02F1FD44, V_DBSL=0319A206

4 ETW000 30 7.778931

4 ETW000 [dev trc ,00000] 4 : DBSL=CHAR , T=UCS2 , L=28 , I=02F1FD48, V_DBSL=0319A222

4 ETW000 30 7.778961

4 ETW000 [dev trc ,00000] 5 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02F1FD4C, V_DBSL=0319A1D4

4 ETW000 31 7.778992

4 ETW000 [dev trc ,00000] 6 : DBSL=INTEGER_4 , T=INT4 , L=4 , I=02F1FD50, V_DBSL=0319A1D0

4 ETW000 29 7.779021

4 ETW000 [dev trc ,00000] 7 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02F1FD54, V_DBSL=0319A1D6

4 ETW000 30 7.779051

4 ETW000 [dev trc ,00000] 8 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02F1FD58, V_DBSL=0319A1D8

4 ETW000 28 7.779079

4 ETW000 [dev trc ,00000] 9 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02F1FD5C, V_DBSL=0319A1DA

4 ETW000 32 7.779111

4 ETW000 [dev trc ,00000] 10 : DBSL=CHAR , T=UCS2 , L=2 , I=02F1FD60, V_DBSL=0319A23E

4 ETW000 29 7.779140

4 ETW000 [dev trc ,00000] 11 : DBSL=CHAR , T=UCS2 , L=2 , I=02F1FD64, V_DBSL=0319A240

4 ETW000 30 7.779170

4 ETW000 [dev trc ,00000] 12 : DBSL=CHAR , T=UCS2 , L=60 , I=02F1FD68, V_DBSL=0319A242

4 ETW000 30 7.779200

4 ETW000 [dev trc ,00000] 13 : DBSL=RAW , T=BINARY , L=6 , I=02F1FD6C, V_DBSL=0319A290

4 ETW000 30 7.779230

4 ETW000 [dev trc ,00000] 14 : DBSL=CHAR , T=UCS2 , L=2 , I=02F1FD70, V_DBSL=0319A27E

4 ETW000 30 7.779260

4 ETW000 [dev trc ,00000] 15 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02F1FD74, V_DBSL=0319A1DC

4 ETW000 30 7.779290

4 ETW000 [dev trc ,00000] 16 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02F1FD78, V_DBSL=0319A1DE

4 ETW000 30 7.779320

4 ETW000 [dev trc ,00000] 17 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02F1FD7C, V_DBSL=0319A1E0

4 ETW000 121 7.779441

4 ETW000 [dev trc ,00000] 18 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02F1FD80, V_DBSL=0319A1E2

4 ETW000 33 7.779474

4 ETW000 [dev trc ,00000] 19 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02F1FD84, V_DBSL=0319A1E4

4 ETW000 30 7.779504

4 ETW000 [dev trc ,00000] 20 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02F1FD88, V_DBSL=0319A1E6

4 ETW000 30 7.779534

4 ETW000 [dev trc ,00000] -> bind_variables(sc_hdl=02E20C84,in_out=0,bulk=0,da_p=01631120)

4 ETW000 27 7.779561

4 ETW000 [dev trc ,00000] -> allocParameter(in_out=0,col_cnt=1) 16 7.779577

4 ETW000 [dev trc ,00000] -> calculate_record_length(sc_hdl=02E20C84,in_out=0,types=016308E0,#col=1)

4 ETW000 27 7.779604

4 ETW000 [dev trc ,00000] <- calculate_record_length(#float=0,#lob=0,#short=0,#int=0,#uc=30,#total=64)

4 ETW000 26 7.779630

4 ETW000 [dev trc ,00000] row_size=64, lob_cnt=0, row_max=1 17 7.779647

4 ETW000 [dev trc ,00000] -> allocIndicator(in_out=0,row_cnt=1) 15 7.779662

4 ETW000 [dev trc ,00000] -> allocData(in_out=0,buf_size=126976) 16 7.779678

4 ETW000 [dev trc ,00000] -> bind_type_and_length(sc_hdl=02E20C84,in_out=0,arr_size=1,types=016308E0,da_p=01631120)

4 ETW000 30 7.779708

4 ETW000 [dev trc ,00000] 0 : DBSL=CHAR , T=UCS2 , L=60 , I=02EFD130, V_DBSL=03070050

4 ETW000 29 7.779737

4 ETW000 [dev trc ,00000] -> exec_modify(sc_hdl=02E20C84,con_hdl=0,ss_p=01630DE0,bulk=0,in_out=1,da_p=01631120)

4 ETW000 30 7.779767

4 ETW000 [dev trc ,00000] -> stmt_execute(sc_hdl=02E20C84,ss_p=01630DE0,in_out=1,da_p=01631120)

4 ETW000 28 7.779795

4 ETW000 [dev trc ,00000] EXECUTE CURSOR C_0003 16 7.779811

4 ETW000 [dev trc ,00000] CURSOR C_0003 SET InputSize=1 16 7.779827

4 ETW000 [dev trc ,00000] CURSOR C_0003 EXECUTE 15 7.779842

4 ETW000 [dev trc ,00000] Tue Dec 04 13:36:06 2007 23967 7.803809

4 ETW000 [dev trc ,00000] execute() of C_0003, #rec=1, rcSQL=0, rc=0 () 26 7.803835

4 ETW000 [dev trc ,00000] CURSOR C_0003, rc=0,#rec=1,#dbcount=0 19 7.803854

4 ETW000 [dev trc ,00000] -> exec_fetch(sc_hdl=02E20C84,con_hdl=0,bulk=0,da_p=01631120)

4 ETW000 27 7.803881

4 ETW000 [dev trc ,00000] xcnt=1,row_i=0,row_pcnt=1 17 7.803898

4 ETW000 [dev trc ,00000] -> deactivate_stmt(sc_hdl=02E20C84,da_p=01631120,rc=0)

4 ETW000 29 7.803927

4 ETW000 [dev trc ,00000] -> SapdbStmtFree(DBSL:C_0003) 17 7.803944

4 ETW000 [dev trc ,00000] } DbSlSdbRead(rc=0) 17 7.803961

4 ETW000 [twdydbacc.c ,00760] buffer:'&#37336;&#795;Ÿ3' 26272 7.830233

4 ETW000 [twdydbacc.c ,00765] i:0 15 7.830248

4 ETW000 [twdydbacc.c ,00766] tw_fd_p<i>.offset:0 19 7.830267

4 ETW000 [twdydbacc.c ,00765] i:1 30 7.830297

4 ETW000 [twdydbacc.c ,00766] tw_fd_p<i>.offset:4 14 7.830311

4 ETW000 [twdydbacc.c ,00765] i:2 11 7.830322

4 ETW000 [twdydbacc.c ,00766] tw_fd_p<i>.offset:8 12 7.830334

4 ETW000 [dev trc ,00000] { db_rtab( fcode = 'RT_READ_ONLY', tname = 'TADIR' ) {twdbcall.c:643}

4 ETW000 35 7.830369

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=12,arg_p=012C3A88)

4 ETW000 7073 7.837442

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 17 7.837459

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=20,arg_p=012C3A8C)

4 ETW000 23 7.837482

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 17 7.837499

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=2,arg_p=012C3A94)

4 ETW000 22 7.837521

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 16 7.837537

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=10,arg_p=012C3A98)

4 ETW000 23 7.837560

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 16 7.837576

4 ETW000 [dev trc ,00000] { DbSlSdbRead(con_hdl=0,ss_p=012C3AB4,da_p=012C3450)

4 ETW000 27387 7.864963

4 ETW000 [dev trc ,00000] } DbSlSdbRead(rc=13) 17 7.864980

4 ETW000 [dev trc ,00000] { DbSlSdbPrepare(con_hdl=0,ss_p=012C3AB4,op=3,da_p=012C3450)

4 ETW000 49 7.865029

4 ETW000 [dev trc ,00000] -> build_stmt(stmt_p=012C3A28,da_p=012C3450,for_explain=0,lock=0,op=3)

4 ETW000 27 7.865056

4 ETW000 [dev trc ,00000] SELECT INTO is possible with 19 parameters 17 7.865073

4 ETW000 [dev trc ,00000] <- build_stmt(len=119,op=3,#marker=3,#lob=0) 20 7.865093

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=512) : 02EFCD08 (1087046 bytes allocated)

4 ETW000 27 7.865120

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=116) : 03090888 (1087170 bytes allocated)

4 ETW000 28 7.865148

4 ETW000 [dev trc ,00000] -> stmt_prepare(sc_hdl=02E20CF0,con_hdl=0,ss_p=012C3AB4)

4 ETW000 39 7.865187

4 ETW000 [dev trc ,00000] CURSOR C_0004 PREPARE on connection 0 17 7.865204

4 ETW000 [dev trc ,00000] } DbSlSdbPrepare(rc=0) 55892 7.921096

4 ETW000 [dev trc ,00000] { DbSlSdbRead(con_hdl=0,ss_p=012C3AB4,da_p=012C3450)

4 ETW000 37 7.921133

4 ETW000 [dev trc ,00000] -> activate_stmt(sc_hdl=02E20CF0,da_p=012C3450)

4 ETW000 32 7.921165

4 ETW000 [dev trc ,00000] -> bind_variables(sc_hdl=02E20CF0,in_out=1,bulk=0,da_p=012C3450)

4 ETW000 33 7.921198

4 ETW000 [dev trc ,00000] -> allocParameter(in_out=1,col_cnt=19) 17 7.921215

4 ETW000 [dev trc ,00000] -> calculate_record_length(sc_hdl=02E20CF0,in_out=1,types=030904D8,#col=19)

4 ETW000 33 7.921248

4 ETW000 [dev trc ,00000] <- calculate_record_length(#float=0,#lob=0,#short=0,#int=0,#uc=186,#total=376)

4 ETW000 27 7.921275

4 ETW000 [dev trc ,00000] row_size=376, lob_cnt=0, row_max=1 17 7.921292

4 ETW000 [dev trc ,00000] -> allocIndicator(in_out=1,row_cnt=1) 16 7.921308

4 ETW000 [dev trc ,00000] -> allocData(in_out=1,buf_size=126976) 16 7.921324

4 ETW000 [dev trc ,00000] -> bind_type_and_length(sc_hdl=02E20CF0,in_out=1,arr_size=1,types=030904D8,da_p=012C3450)

4 ETW000 29 7.921353

4 ETW000 [dev trc ,00000] 0 : DBSL=CHAR , T=UCS2 , L=8 , I=02F1FD38, V_DBSL=0319A1D0

4 ETW000 32 7.921385

4 ETW000 [dev trc ,00000] 1 : DBSL=CHAR , T=UCS2 , L=8 , I=02F1FD3C, V_DBSL=0319A1D8

4 ETW000 30 7.921415

4 ETW000 [dev trc ,00000] 2 : DBSL=CHAR , T=UCS2 , L=80 , I=02F1FD40, V_DBSL=0319A1E0

4 ETW000 32 7.921447

4 ETW000 [dev trc ,00000] 3 : DBSL=CHAR , T=UCS2 , L=20 , I=02F1FD44, V_DBSL=0319A230

4 ETW000 30 7.921477

4 ETW000 [dev trc ,00000] 4 : DBSL=CHAR , T=UCS2 , L=20 , I=02F1FD48, V_DBSL=0319A244

4 ETW000 30 7.921507

4 ETW000 [dev trc ,00000] 5 : DBSL=CHAR , T=UCS2 , L=24 , I=02F1FD4C, V_DBSL=0319A258

4 ETW000 31 7.921538

4 ETW000 [dev trc ,00000] 6 : DBSL=CHAR , T=UCS2 , L=2 , I=02F1FD50, V_DBSL=0319A270

4 ETW000 30 7.921568

4 ETW000 [dev trc ,00000] 7 : DBSL=CHAR , T=UCS2 , L=60 , I=02F1FD54, V_DBSL=0319A272

4 ETW000 28 7.921596

4 ETW000 [dev trc ,00000] 8 : DBSL=CHAR , T=UCS2 , L=2 , I=02F1FD58, V_DBSL=0319A2AE

4 ETW000 30 7.921626

4 ETW000 [dev trc ,00000] 9 : DBSL=CHAR , T=UCS2 , L=2 , I=02F1FD5C, V_DBSL=0319A2B0

4 ETW000 29 7.921655

4 ETW000 [dev trc ,00000] 10 : DBSL=CHAR , T=UCS2 , L=16 , I=02F1FD60, V_DBSL=0319A2B2

4 ETW000 30 7.921685

4 ETW000 [dev trc ,00000] 11 : DBSL=CHAR , T=UCS2 , L=2 , I=02F1FD64, V_DBSL=0319A2C2

4 ETW000 30 7.921715

4 ETW000 [dev trc ,00000] 12 : DBSL=CHAR , T=UCS2 , L=40 , I=02F1FD68, V_DBSL=0319A2C4

4 ETW000 30 7.921745

4 ETW000 [dev trc ,00000] 13 : DBSL=CHAR , T=UCS2 , L=2 , I=02F1FD6C, V_DBSL=0319A2EC

4 ETW000 30 7.921775

4 ETW000 [dev trc ,00000] 14 : DBSL=CHAR , T=UCS2 , L=2 , I=02F1FD70, V_DBSL=0319A2EE

4 ETW000 30 7.921805

4 ETW000 [dev trc ,00000] 15 : DBSL=CHAR , T=UCS2 , L=60 , I=02F1FD74, V_DBSL=0319A2F0

4 ETW000 34 7.921839

4 ETW000 [dev trc ,00000] 16 : DBSL=CHAR , T=UCS2 , L=20 , I=02F1FD78, V_DBSL=0319A32C

4 ETW000 30 7.921869

4 ETW000 [dev trc ,00000] 17 : DBSL=CHAR , T=UCS2 , L=2 , I=02F1FD7C, V_DBSL=0319A340

4 ETW000 32 7.921901

4 ETW000 [dev trc ,00000] 18 : DBSL=CHAR , T=UCS2 , L=2 , I=02F1FD80, V_DBSL=0319A342

4 ETW000 30 7.921931

4 ETW000 [dev trc ,00000] -> bind_variables(sc_hdl=02E20CF0,in_out=0,bulk=0,da_p=012C3450)

4 ETW000 27 7.921958

4 ETW000 [dev trc ,00000] -> allocParameter(in_out=0,col_cnt=3) 15 7.921973

4 ETW000 [dev trc ,00000] -> calculate_record_length(sc_hdl=02E20CF0,in_out=0,types=03090310,#col=3)

4 ETW000 27 7.922000

4 ETW000 [dev trc ,00000] <- calculate_record_length(#float=0,#lob=0,#short=0,#int=0,#uc=48,#total=96)

4 ETW000 26 7.922026

4 ETW000 [dev trc ,00000] row_size=96, lob_cnt=0, row_max=1 17 7.922043

4 ETW000 [dev trc ,00000] -> allocIndicator(in_out=0,row_cnt=1) 16 7.922059

4 ETW000 [dev trc ,00000] -> allocData(in_out=0,buf_size=126976) 16 7.922075

4 ETW000 [dev trc ,00000] -> bind_type_and_length(sc_hdl=02E20CF0,in_out=0,arr_size=1,types=03090310,da_p=012C3450)

4 ETW000 29 7.922104

4 ETW000 [dev trc ,00000] 0 : DBSL=CHAR , T=UCS2 , L=8 , I=02EFD130, V_DBSL=03070050

4 ETW000 30 7.922134

4 ETW000 [dev trc ,00000] 1 : DBSL=CHAR , T=UCS2 , L=8 , I=02EFD134, V_DBSL=03070058

4 ETW000 28 7.922162

4 ETW000 [dev trc ,00000] 2 : DBSL=CHAR , T=UCS2 , L=80 , I=02EFD138, V_DBSL=03070060

4 ETW000 30 7.922192

4 ETW000 [dev trc ,00000] -> exec_modify(sc_hdl=02E20CF0,con_hdl=0,ss_p=012C3AB4,bulk=0,in_out=1,da_p=012C3450)

4 ETW000 30 7.922222

4 ETW000 [dev trc ,00000] -> stmt_execute(sc_hdl=02E20CF0,ss_p=012C3AB4,in_out=1,da_p=012C3450)

4 ETW000 28 7.922250

4 ETW000 [dev trc ,00000] EXECUTE CURSOR C_0004 16 7.922266

4 ETW000 [dev trc ,00000] CURSOR C_0004 SET InputSize=1 16 7.922282

4 ETW000 [dev trc ,00000] CURSOR C_0004 EXECUTE 15 7.922297

4 ETW000 [dev trc ,00000] execute() of C_0004, #rec=1, rcSQL=0, rc=0 () 41639 7.963936

4 ETW000 [dev trc ,00000] CURSOR C_0004, rc=0,#rec=1,#dbcount=0 25 7.963961

4 ETW000 [dev trc ,00000] -> exec_fetch(sc_hdl=02E20CF0,con_hdl=0,bulk=0,da_p=012C3450)

4 ETW000 27 7.963988

4 ETW000 [dev trc ,00000] xcnt=1,row_i=0,row_pcnt=1 17 7.964005

4 ETW000 [dev trc ,00000] -> deactivate_stmt(sc_hdl=02E20CF0,da_p=012C3450,rc=0)

4 ETW000 28 7.964033

4 ETW000 [dev trc ,00000] -> SapdbStmtFree(DBSL:C_0004) 22 7.964055

4 ETW000 [dev trc ,00000] } DbSlSdbRead(rc=0) 17 7.964072

4 ETW000 [dev trc ,00000] } db_rtab( fcode = 'RT_READ_ONLY', retcode = 0 )

4 ETW000 23 7.964095

4 ETW000 Connected to DBMS = ADABAS D --- DBNAME = '' --- SYSTEM = 'NW1'.

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=13,arg_p=013E7100)

4 ETW000 24793 7.988888

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 25 7.988913

4 ETW000 [dev trc ,00000] { db_rtab( fcode = 'RT_INSERT', tname = 'PATCHHIST' ) {saprel.c:1245}

4 ETW000 10021 7.998934

4 ETW000 [dev trc ,00000] { DbSlSdbRead(con_hdl=0,ss_p=01630DE0,da_p=01631120)

4 ETW000 29 7.998963

4 ETW000 [dev trc ,00000] -> activate_stmt(sc_hdl=02E20C84,da_p=01631120)

4 ETW000 27 7.998990

4 ETW000 [dev trc ,00000] -> bind_variables(sc_hdl=02E20C84,in_out=1,bulk=0,da_p=01631120)

4 ETW000 27 7.999017

4 ETW000 [dev trc ,00000] -> allocParameter(in_out=1,col_cnt=21) 17 7.999034

4 ETW000 [dev trc ,00000] -> calculate_record_length(sc_hdl=02E20C84,in_out=1,types=016308F8,#col=21)

4 ETW000 28 7.999062

4 ETW000 [dev trc ,00000] <- calculate_record_length(#float=0,#lob=0,#short=10,#int=1,#uc=76,#total=200)

4 ETW000 27 7.999089

4 ETW000 [dev trc ,00000] row_size=200, lob_cnt=0, row_max=1 17 7.999106

4 ETW000 [dev trc ,00000] -> allocIndicator(in_out=1,row_cnt=1) 15 7.999121

4 ETW000 [dev trc ,00000] -> allocData(in_out=1,buf_size=126976) 17 7.999138

4 ETW000 [dev trc ,00000] -> bind_type_and_length(sc_hdl=02E20C84,in_out=1,arr_size=1,types=016308F8,da_p=01631120)

4 ETW000 28 7.999166

4 ETW000 [dev trc ,00000] 0 : DBSL=CHAR , T=UCS2 , L=2 , I=02F1FD38, V_DBSL=0319A1E8

4 ETW000 32 7.999198

4 ETW000 [dev trc ,00000] 1 : DBSL=RAW , T=BINARY , L=16 , I=02F1FD3C, V_DBSL=0319A280

4 ETW000 30 7.999228

4 ETW000 [dev trc ,00000] 2 : DBSL=CHAR , T=UCS2 , L=28 , I=02F1FD40, V_DBSL=0319A1EA

4 ETW000 31 7.999259

4 ETW000 [dev trc ,00000] 3 : DBSL=CHAR , T=UCS2 , L=28 , I=02F1FD44, V_DBSL=0319A206

4 ETW000 30 7.999289

4 ETW000 [dev trc ,00000] 4 : DBSL=CHAR , T=UCS2 , L=28 , I=02F1FD48, V_DBSL=0319A222

4 ETW000 31 7.999320

4 ETW000 [dev trc ,00000] 5 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02F1FD4C, V_DBSL=0319A1D4

4 ETW000 30 7.999350

4 ETW000 [dev trc ,00000] 6 : DBSL=INTEGER_4 , T=INT4 , L=4 , I=02F1FD50, V_DBSL=0319A1D0

4 ETW000 29 7.999379

4 ETW000 [dev trc ,00000] 7 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02F1FD54, V_DBSL=0319A1D6

4 ETW000 35 7.999414

4 ETW000 [dev trc ,00000] 8 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02F1FD58, V_DBSL=0319A1D8

4 ETW000 30 7.999444

4 ETW000 [dev trc ,00000] 9 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02F1FD5C, V_DBSL=0319A1DA

4 ETW000 30 7.999474

4 ETW000 [dev trc ,00000] 10 : DBSL=CHAR , T=UCS2 , L=2 , I=02F1FD60, V_DBSL=0319A23E

4 ETW000 30 7.999504

4 ETW000 [dev trc ,00000] 11 : DBSL=CHAR , T=UCS2 , L=2 , I=02F1FD64, V_DBSL=0319A240

4 ETW000 30 7.999534

4 ETW000 [dev trc ,00000] 12 : DBSL=CHAR , T=UCS2 , L=60 , I=02F1FD68, V_DBSL=0319A242

4 ETW000 31 7.999565

4 ETW000 [dev trc ,00000] 13 : DBSL=RAW , T=BINARY , L=6 , I=02F1FD6C, V_DBSL=0319A290

4 ETW000 30 7.999595

4 ETW000 [dev trc ,00000] 14 : DBSL=CHAR , T=UCS2 , L=2 , I=02F1FD70, V_DBSL=0319A27E

4 ETW000 31 7.999626

4 ETW000 [dev trc ,00000] 15 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02F1FD74, V_DBSL=0319A1DC

4 ETW000 30 7.999656

4 ETW000 [dev trc ,00000] 16 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02F1FD78, V_DBSL=0319A1DE

4 ETW000 31 7.999687

4 ETW000 [dev trc ,00000] 17 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02F1FD7C, V_DBSL=0319A1E0

4 ETW000 30 7.999717

4 ETW000 [dev trc ,00000] 18 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02F1FD80, V_DBSL=0319A1E2

4 ETW000 31 7.999748

4 ETW000 [dev trc ,00000] 19 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02F1FD84, V_DBSL=0319A1E4

4 ETW000 30 7.999778

4 ETW000 [dev trc ,00000] 20 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02F1FD88, V_DBSL=0319A1E6

4 ETW000 30 7.999808

4 ETW000 [dev trc ,00000] -> bind_variables(sc_hdl=02E20C84,in_out=0,bulk=0,da_p=01631120)

4 ETW000 28 7.999836

4 ETW000 [dev trc ,00000] -> allocParameter(in_out=0,col_cnt=1) 15 7.999851

4 ETW000 [dev trc ,00000] -> calculate_record_length(sc_hdl=02E20C84,in_out=0,types=016308E0,#col=1)

4 ETW000 27 7.999878

4 ETW000 [dev trc ,00000] <- calculate_record_length(#float=0,#lob=0,#short=0,#int=0,#uc=30,#total=64)

4 ETW000 26 7.999904

4 ETW000 [dev trc ,00000] row_size=64, lob_cnt=0, row_max=1 17 7.999921

4 ETW000 [dev trc ,00000] -> allocIndicator(in_out=0,row_cnt=1) 15 7.999936

4 ETW000 [dev trc ,00000] -> allocData(in_out=0,buf_size=126976) 16 7.999952

4 ETW000 [dev trc ,00000] -> bind_type_and_length(sc_hdl=02E20C84,in_out=0,arr_size=1,types=016308E0,da_p=01631120)

4 ETW000 29 7.999981

4 ETW000 [dev trc ,00000] 0 : DBSL=CHAR , T=UCS2 , L=60 , I=02EFD130, V_DBSL=03070050

4 ETW000 33 8.000014

4 ETW000 [dev trc ,00000] -> exec_modify(sc_hdl=02E20C84,con_hdl=0,ss_p=01630DE0,bulk=0,in_out=1,da_p=01631120)

4 ETW000 30 8.000044

4 ETW000 [dev trc ,00000] -> stmt_execute(sc_hdl=02E20C84,ss_p=01630DE0,in_out=1,da_p=01631120)

4 ETW000 27 8.000071

4 ETW000 [dev trc ,00000] EXECUTE CURSOR C_0003 16 8.000087

4 ETW000 [dev trc ,00000] CURSOR C_0003 SET InputSize=1 16 8.000103

4 ETW000 [dev trc ,00000] CURSOR C_0003 EXECUTE 15 8.000118

4 ETW000 [dev trc ,00000] execute() of C_0003, #rec=1, rcSQL=0, rc=0 () 37774 8.037892

4 ETW000 [dev trc ,00000] CURSOR C_0003, rc=0,#rec=1,#dbcount=0 21 8.037913

4 ETW000 [dev trc ,00000] -> exec_fetch(sc_hdl=02E20C84,con_hdl=0,bulk=0,da_p=01631120)

4 ETW000 27 8.037940

4 ETW000 [dev trc ,00000] xcnt=1,row_i=0,row_pcnt=1 17 8.037957

4 ETW000 [dev trc ,00000] -> deactivate_stmt(sc_hdl=02E20C84,da_p=01631120,rc=0)

4 ETW000 27 8.037984

4 ETW000 [dev trc ,00000] -> SapdbStmtFree(DBSL:C_0003) 18 8.038002

4 ETW000 [dev trc ,00000] } DbSlSdbRead(rc=0) 16 8.038018

4 ETW000 [dev trc ,00000] { DbSlSdbBegRead(con_hdl=0,ss_p=01631240,da_p=016302E0)

4 ETW000 32 8.038050

4 ETW000 [dev trc ,00000] -> activate_stmt(sc_hdl=02E20C18,da_p=016302E0)

4 ETW000 26 8.038076

4 ETW000 [dev trc ,00000] -> bind_variables(sc_hdl=02E20C18,in_out=0,bulk=0,da_p=016302E0)

4 ETW000 27 8.038103

4 ETW000 [dev trc ,00000] -> allocParameter(in_out=0,col_cnt=1) 17 8.038120

4 ETW000 [dev trc ,00000] -> calculate_record_length(sc_hdl=02E20C18,in_out=0,types=01639B00,#col=1)

4 ETW000 27 8.038147

4 ETW000 [dev trc ,00000] <- calculate_record_length(#float=0,#lob=0,#short=0,#int=0,#uc=30,#total=64)

4 ETW000 26 8.038173

4 ETW000 [dev trc ,00000] row_size=64, lob_cnt=0, row_max=1 18 8.038191

4 ETW000 [dev trc ,00000] -> allocIndicator(in_out=0,row_cnt=1) 15 8.038206

4 ETW000 [dev trc ,00000] -> allocData(in_out=0,buf_size=126976) 16 8.038222

4 ETW000 [dev trc ,00000] -> bind_type_and_length(sc_hdl=02E20C18,in_out=0,arr_size=1,types=01639B00,da_p=016302E0)

4 ETW000 29 8.038251

4 ETW000 [dev trc ,00000] 0 : DBSL=CHAR , T=UCS2 , L=60 , I=02F1FD38, V_DBSL=0319A1D0

4 ETW000 30 8.038281

4 ETW000 [dev trc ,00000] -> exec_modify(sc_hdl=02E20C18,con_hdl=0,ss_p=01631240,bulk=0,in_out=1,da_p=016302E0)

4 ETW000 30 8.038311

4 ETW000 [dev trc ,00000] -> stmt_execute(sc_hdl=02E20C18,ss_p=01631240,in_out=1,da_p=016302E0)

4 ETW000 27 8.038338

4 ETW000 [dev trc ,00000] OPEN CURSOR C_0002 21 8.038359

4 ETW000 [dev trc ,00000] CURSOR C_0002 SET InputSize=1 16 8.038375

4 ETW000 [dev trc ,00000] CURSOR C_0002 EXECUTE 15 8.038390

4 ETW000 [dev trc ,00000] execute() of C_0002, #rec=0, rcSQL=0, rc=0 () 58592 8.096982

4 ETW000 [dev trc ,00000] CURSOR C_0002, rc=0,#rec=0,#dbcount=0 22 8.097004

4 ETW000 [dev trc ,00000] -> bind_variables(sc_hdl=02E20C18,in_out=1,bulk=1,da_p=016302E0)

4 ETW000 27 8.097031

4 ETW000 [dev trc ,00000] -> allocParameter(in_out=1,col_cnt=4) 18 8.097049

4 ETW000 [dev trc ,00000] -> calculate_record_length(sc_hdl=02E20C18,in_out=1,types=01639B00,#col=4)

4 ETW000 26 8.097075

4 ETW000 [dev trc ,00000] <- calculate_record_length(#float=0,#lob=0,#short=16386,#int=1,#uc=30,#total=32840)

4 ETW000 27 8.097102

4 ETW000 [dev trc ,00000] row_size=32840, lob_cnt=0, row_max=3 18 8.097120

4 ETW000 [dev trc ,00000] -> allocIndicator(in_out=1,row_cnt=3) 14 8.097134

4 ETW000 [dev trc ,00000] -> allocData(in_out=1,buf_size=126976) 16 8.097150

4 ETW000 [dev trc ,00000] -> bind_type_and_length(sc_hdl=02E20C18,in_out=1,arr_size=3,types=01639B00,da_p=016302E0)

4 ETW000 29 8.097179

4 ETW000 [dev trc ,00000] 0 : DBSL=CHAR , T=UCS2 , L=60 , I=02EFD130, V_DBSL=03088068

4 ETW000 30 8.097209

4 ETW000 [dev trc ,00000] 1 : DBSL=INTEGER_2 , T=INT2 , L=2 , I=02EFD13C, V_DBSL=0307005C

4 ETW000 34 8.097243

4 ETW000 [dev trc ,00000] 2 : DBSL=INTEGER_4 , T=INT4 , L=4 , I=02EFD148, V_DBSL=03070050

4 ETW000 30 8.097273

4 ETW000 [dev trc ,00000] 3 : DBSL=RAW , T=BINARY , L=32770, I=02EFD154, V_DBSL=03070062

4 ETW000 33 8.097306

4 ETW000 [dev trc ,00000] } DbSlSdbBegRead(rc=0) 17 8.097323

4 ETW000 [dev trc ,00000] { DbSlSdbExeRead(con_hdl=0,ss_p=01631240,da_p=016302E0)

4 ETW000 26 8.097349

4 ETW000 [dev trc ,00000] -> exec_fetch(sc_hdl=02E20C18,con_hdl=0,bulk=0,da_p=016302E0)

4 ETW000 27 8.097376

4 ETW000 [dev trc ,00000] xcnt=1,row_i=0,row_pcnt=0 17 8.097393

4 ETW000 [dev trc ,00000] -> stmt_fetch(sc_hdl=02E20C18) 16 8.097409

4 ETW000 [dev trc ,00000] CURSOR C_0002 FETCH, xcnt=3 16 8.097425

4 ETW000 [dev trc ,00000] next() of C_0002, rc=0 17 8.097442

4 ETW000 [dev trc ,00000] fetch() of C_0002, #rec=1, rc=0, rcSQL=0 () 33 8.097475

4 ETW000 [dev trc ,00000] } DbSlSdbExeRead(rc=0) 26 8.097501

4 ETW000 [dev trc ,00000] { DbSlSdbEndRead(con_hdl=0,ss_p=01631240,da_p=016302E0)

4 ETW000 25 8.097526

4 ETW000 [dev trc ,00000] -> deactivate_stmt(sc_hdl=02E20C18,da_p=016302E0,rc=0)

4 ETW000 27 8.097553

4 ETW000 [dev trc ,00000] -> SapdbStmtFree(DBSL:C_0002) 17 8.097570

4 ETW000 [dev trc ,00000] CURSOR C_0002 CLOSE resultset 19 8.097589

4 ETW000 [dev trc ,00000] } DbSlSdbEndRead(rc=0) 20 8.097609

4 ETW000 [dev trc ,00000] { DbSlSdbModify(con_hdl=0,ss_p=012C3AB4,mod=0,da_p=012C3450)

4 ETW000 38 8.097647

4 ETW000 [dev trc ,00000] } DbSlSdbModify(rc=13) 15 8.097662

4 ETW000 [dev trc ,00000] { DbSlSdbPrepare(con_hdl=0,ss_p=012C3AB4,op=0,da_p=012C3450)

4 ETW000 27 8.097689

4 ETW000 [dev trc ,00000] -> build_stmt(stmt_p=012C3A28,da_p=012C3450,for_explain=0,lock=0,op=0)

4 ETW000 28 8.097717

4 ETW000 [dev trc ,00000] <- build_stmt(len=64,op=0,#marker=8,#lob=0) 21 8.097738

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=512) : 02EDD438 (1087690 bytes allocated)

4 ETW000 27 8.097765

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=116) : 03090910 (1087814 bytes allocated)

4 ETW000 28 8.097793

4 ETW000 [dev trc ,00000] -> stmt_prepare(sc_hdl=02E20D5C,con_hdl=0,ss_p=012C3AB4)

4 ETW000 37 8.097830

4 ETW000 [dev trc ,00000] CURSOR C_0005 PREPARE on connection 0 16 8.097846

4 ETW000 [dev trc ,00000] } DbSlSdbPrepare(rc=0) 49870 8.147716

4 ETW000 [dev trc ,00000] { DbSlSdbModify(con_hdl=0,ss_p=012C3AB4,mod=0,da_p=012C3450)

4 ETW000 36 8.147752

4 ETW000 [dev trc ,00000] -> activate_stmt(sc_hdl=02E20D5C,da_p=012C3450)

4 ETW000 31 8.147783

4 ETW000 [dev trc ,00000] -> bind_variables(sc_hdl=02E20D5C,in_out=0,bulk=0,da_p=012C3450)

4 ETW000 32 8.147815

4 ETW000 [dev trc ,00000] -> allocParameter(in_out=0,col_cnt=8) 17 8.147832

4 ETW000 [dev trc ,00000] -> calculate_record_length(sc_hdl=02E20D5C,in_out=0,types=03090310,#col=8)

4 ETW000 26 8.147858

4 ETW000 [dev trc ,00000] <- calculate_record_length(#float=0,#lob=0,#short=0,#int=0,#uc=99,#total=200)

4 ETW000 26 8.147884

4 ETW000 [dev trc ,00000] row_size=200, lob_cnt=0, row_max=1 18 8.147902

4 ETW000 [dev trc ,00000] -> allocIndicator(in_out=0,row_cnt=1) 15 8.147917

4 ETW000 [dev trc ,00000] -> allocData(in_out=0,buf_size=126976) 16 8.147933

4 ETW000 [dev trc ,00000] -> bind_type_and_length(sc_hdl=02E20D5C,in_out=0,arr_size=1,types=03090310,da_p=012C3450)

4 ETW000 28 8.147961

4 ETW000 [dev trc ,00000] 0 : DBSL=CHAR , T=UCS2 , L=40 , I=02F1FD38, V_DBSL=03070050

4 ETW000 30 8.147991

4 ETW000 [dev trc ,00000] 1 : DBSL=CHAR , T=UCS2 , L=20 , I=02F1FD3C, V_DBSL=03070078

4 ETW000 32 8.148023

4 ETW000 [dev trc ,00000] 2 : DBSL=CHAR , T=UCS2 , L=44 , I=02F1FD40, V_DBSL=0307008C

4 ETW000 32 8.148055

4 ETW000 [dev trc ,00000] 3 : DBSL=CHAR , T=UCS2 , L=20 , I=02F1FD44, V_DBSL=030700B8

4 ETW000 36 8.148091

4 ETW000 [dev trc ,00000] 4 : DBSL=CHAR , T=UCS2 , L=6 , I=02F1FD48, V_DBSL=030700CC

4 ETW000 30 8.148121

4 ETW000 [dev trc ,00000] 5 : DBSL=CHAR , T=UCS2 , L=28 , I=02F1FD4C, V_DBSL=030700D2

4 ETW000 31 8.148152

4 ETW000 [dev trc ,00000] 6 : DBSL=NUMC , T=UCS2 , L=20 , I=02F1FD50, V_DBSL=030700EE

4 ETW000 30 8.148182

4 ETW000 [dev trc ,00000] 7 : DBSL=NUMC , T=UCS2 , L=20 , I=02F1FD54, V_DBSL=03070102

4 ETW000 31 8.148213

4 ETW000 [dev trc ,00000] -> exec_modify(sc_hdl=02E20D5C,con_hdl=0,ss_p=012C3AB4,bulk=0,in_out=0,da_p=012C3450)

4 ETW000 29 8.148242

4 ETW000 [dev trc ,00000] -> stmt_execute(sc_hdl=02E20D5C,ss_p=012C3AB4,in_out=0,da_p=012C3450)

4 ETW000 26 8.148268

4 ETW000 [dev trc ,00000] EXECUTE CURSOR C_0005 17 8.148285

4 ETW000 [dev trc ,00000] CURSOR C_0005 SET InputSize=1 15 8.148300

4 ETW000 [dev trc ,00000] CURSOR C_0005 EXECUTE 16 8.148316

4 ETW000 [dev trc ,00000] execute() of C_0005, #rec=1, rcSQL=0, rc=0 () 12527 8.160843

4 ETW000 [dev trc ,00000] CURSOR C_0005, rc=0,#rec=1,#dbcount=1 19 8.160862

4 ETW000 [dev trc ,00000] -> deactivate_stmt(sc_hdl=02E20D5C,da_p=012C3450,rc=0)

4 ETW000 24 8.160886

4 ETW000 [dev trc ,00000] -> SapdbStmtFree(DBSL:C_0005) 17 8.160903

4 ETW000 [dev trc ,00000] } DbSlSdbModify(rc=0) 16 8.160919

4 ETW000 [dev trc ,00000] } db_rtab( fcode = 'RT_INSERT', retcode = 0 ) 17 8.160936

4 ETW000 [dev trc ,00000] dsql_open (con_da=(0,R/3),stmt="SELECT EXECUTABLE,SAPRELEASE,H ...",#binds=0,name=UNKNOWN,#input=0)

4 ETW000 12197 8.173133

4 ETW000 [dev trc ,00000] { dsql_sdb_open(head_p=01F7F250,stmt_p=01F7F2B0,input_p=00000000,#input=0)

4 ETW000 7247 8.180380

4 ETW000 [dev trc ,00000] -> get_new_cursor() 26 8.180406

4 ETW000 [dev trc ,00000] <- get_new_cursor(cu_id=0) 15 8.180421

4 ETW000 [dev trc ,00000] -> prepare_statement(head_p=01F7F250,for_proc=0,stmt_p=01F7F2B0,proc_name=0x0)

4 ETW000 29 8.180450

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=1024) : 031BC158 (1088846 bytes allocated)

4 ETW000 34 8.180484

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=116) : 03090DA0 (1088970 bytes allocated)

4 ETW000 29 8.180513

4 ETW000 [dev trc ,00000] -> prepare_cursor(head_p=01F7F250,C_0006,stmtid_p=00000000)

4 ETW000 46 8.180559

4 ETW000 [dev trc ,00000] CURSOR C_0006 PREPARE on connection 0 18 8.180577

4 ETW000 [dev trc ,00000] <- prepare_statement(sc_hdl=02E20DC8,C_0006) 462 8.181039

4 ETW000 [dev trc ,00000] -> bind_input_variables(head_p=01F7F250,C_0006,param_p=00000000,#param=0,#array=1)

4 ETW000 36 8.181075

4 ETW000 [dev trc ,00000] -> allocParameter(in_out=0,col_cnt=0) 17 8.181092

4 ETW000 [dev trc ,00000] -> open_exec_cursor(head_p=01F7F250,C_0006,input_p=00000000,#input=0,#array=1)

4 ETW000 28 8.181120

4 ETW000 [dev trc ,00000] OPEN CURSOR C_0006 16 8.181136

4 ETW000 [dev trc ,00000] CURSOR C_0006 SET InputSize=1 16 8.181152

4 ETW000 [dev trc ,00000] CURSOR C_0006 EXECUTE 15 8.181167

4 ETW000 [dev trc ,00000] execute() of C_0006, #rec=0, rcSQL=0, rc=0 () 290 8.181457

4 ETW000 [dev trc ,00000] } dsql_sdb_open(rc=0,cu_id=0,C_0006) 22 8.181479

4 ETW000 [dev trc ,00000] dsql_fetch (con_da=(0,R/3),cu_id=0,#output=8) 19 8.181498

4 ETW000 [dev trc ,00000] { dsql_sdb_fetch(head_p=01F7F288,cu_id=0,output_p=03090E28,#output=8,#package=1)

4 ETW000 29 8.181527

4 ETW000 [dev trc ,00000] -> bind_output_variables(head_p=01F7F288,C_0006,param_p=03090E28,#param=8,#package=1)

4 ETW000 28 8.181555

4 ETW000 [dev trc ,00000] -> allocParameter(in_out=1,col_cnt=8) 16 8.181571

4 ETW000 [dev trc ,00000] -> allocIndicator(in_out=1,row_cnt=1) 16 8.181587

4 ETW000 [dev trc ,00000] 0 : DBDS=C , T=UCS2 , L=40 , I=02F1FD38, V=01F7FBA0

4 ETW000 30 8.181617

4 ETW000 [dev trc ,00000] 1 : DBDS=C , T=UCS2 , L=20 , I=02F1FD3C, V=01F7FBC8

4 ETW000 31 8.181648

4 ETW000 [dev trc ,00000] 2 : DBDS=C , T=UCS2 , L=44 , I=02F1FD40, V=01F7FBDC

4 ETW000 31 8.181679

4 ETW000 [dev trc ,00000] 3 : DBDS=C , T=UCS2 , L=20 , I=02F1FD44, V=01F7FC08

4 ETW000 31 8.181710

4 ETW000 [dev trc ,00000] 4 : DBDS=C , T=UCS2 , L=6 , I=02F1FD48, V=01F7FC1C

4 ETW000 29 8.181739

4 ETW000 [dev trc ,00000] 5 : DBDS=C , T=UCS2 , L=28 , I=02F1FD4C, V=01F7FC22

4 ETW000 29 8.181768

4 ETW000 [dev trc ,00000] 6 : DBDS=C , T=UCS2 , L=20 , I=02F1FD50, V=01F7FC3E

4 ETW000 30 8.181798

4 ETW000 [dev trc ,00000] 7 : DBDS=C , T=UCS2 , L=20 , I=02F1FD54, V=01F7FC52

4 ETW000 29 8.181827

4 ETW000 [dev trc ,00000] -> fetch_cursor(head_p=01F7F288,C_0006,#array=1)

4 ETW000 25 8.181852

4 ETW000 [dev trc ,00000] CURSOR C_0006 FETCH, xcnt=1 15 8.181867

4 ETW000 [dev trc ,00000] next() of C_0006, rc=0 16 8.181883

4 ETW000 [dev trc ,00000] fetch() of C_0006, #rec=1, rc=0, rcSQL=0 () 21 8.181904

4 ETW000 [dev trc ,00000] } dsql_sdb_fetch(rc=0) 16 8.181920

4 ETW000 [dev trc ,00000] dsql_close (con_da=(0,R/3),cu_id=0) 18 8.181938

4 ETW000 [dev trc ,00000] { dsql_sdb_close(head_p=01F7F288,cu_id=0) 18 8.181956

4 ETW000 [dev trc ,00000] -> SapdbStmtFree(DSQL:C_0006) 19 8.181975

4 ETW000 [dev trc ,00000] CURSOR C_0006 CLOSE resultset 16 8.181991

4 ETW000 [dev trc ,00000] } dsql_sdb_close(rc=0) 19 8.182010

4 ETW000 [dev trc ,00000] { db_rtab( fcode = 'RT_DELETE', tname = 'PATCHHIST' ) {saprel.c:1353}

4 ETW000 25 8.182035

4 ETW000 [dev trc ,00000] { DbSlSdbModify(con_hdl=0,ss_p=012C3AB4,mod=1,da_p=012C3450)

4 ETW000 31 8.182066

4 ETW000 [dev trc ,00000] } DbSlSdbModify(rc=13) 14 8.182080

4 ETW000 [dev trc ,00000] { DbSlSdbPrepare(con_hdl=0,ss_p=012C3AB4,op=1,da_p=012C3450)

4 ETW000 27 8.182107

4 ETW000 [dev trc ,00000] -> build_stmt(stmt_p=012C3A28,da_p=012C3450,for_explain=0,lock=0,op=1)

4 ETW000 28 8.182135

4 ETW000 [dev trc ,00000] <- build_stmt(len=145,op=1,#marker=6,#lob=0) 22 8.182157

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=512) : 031BC568 (1089490 bytes allocated)

4 ETW000 27 8.182184

4 ETW000 [dev trc ,00000] -> sdb_malloc(size=116) : 03090F10 (1089614 bytes allocated)

4 ETW000 28 8.182212

4 ETW000 [dev trc ,00000] -> stmt_prepare(sc_hdl=02E20E34,con_hdl=0,ss_p=012C3AB4)

4 ETW000 41 8.182253

4 ETW000 [dev trc ,00000] CURSOR C_0007 PREPARE on connection 0 18 8.182271

4 ETW000 [dev trc ,00000] } DbSlSdbPrepare(rc=0) 271 8.182542

4 ETW000 [dev trc ,00000] { DbSlSdbModify(con_hdl=0,ss_p=012C3AB4,mod=1,da_p=012C3450)

4 ETW000 34 8.182576

4 ETW000 [dev trc ,00000] -> activate_stmt(sc_hdl=02E20E34,da_p=012C3450)

4 ETW000 33 8.182609

4 ETW000 [dev trc ,00000] -> bind_variables(sc_hdl=02E20E34,in_out=0,bulk=0,da_p=012C3450)

4 ETW000 34 8.182643

4 ETW000 [dev trc ,00000] -> allocParameter(in_out=0,col_cnt=6) 17 8.182660

4 ETW000 [dev trc ,00000] -> calculate_record_length(sc_hdl=02E20E34,in_out=0,types=03090310,#col=6)

4 ETW000 28 8.182688

4 ETW000 [dev trc ,00000] <- calculate_record_length(#float=0,#lob=0,#short=0,#int=0,#uc=79,#total=160)

4 ETW000 26 8.182714

4 ETW000 [dev trc ,00000] row_size=160, lob_cnt=0, row_max=1 18 8.182732

4 ETW000 [dev trc ,00000] -> allocIndicator(in_out=0,row_cnt=1) 15 8.182747

4 ETW000 [dev trc ,00000] -> allocData(in_out=0,buf_size=126976) 16 8.182763

4 ETW000 [dev trc ,00000] -> bind_type_and_length(sc_hdl=02E20E34,in_out=0,arr_size=1,types=03090310,da_p=012C3450)

4 ETW000 29 8.182792

4 ETW000 [dev trc ,00000] 0 : DBSL=CHAR , T=UCS2 , L=40 , I=02F1FD38, V_DBSL=03070050

4 ETW000 31 8.182823

4 ETW000 [dev trc ,00000] 1 : DBSL=CHAR , T=UCS2 , L=20 , I=02F1FD3C, V_DBSL=03070078

4 ETW000 31 8.182854

4 ETW000 [dev trc ,00000] 2 : DBSL=CHAR , T=UCS2 , L=44 , I=02F1FD40, V_DBSL=0307008C

4 ETW000 36 8.182890

4 ETW000 [dev trc ,00000] 3 : DBSL=CHAR , T=UCS2 , L=20 , I=02F1FD44, V_DBSL=030700B8

4 ETW000 32 8.182922

4 ETW000 [dev trc ,00000] 4 : DBSL=CHAR , T=UCS2 , L=6 , I=02F1FD48, V_DBSL=030700CC

4 ETW000 30 8.182952

4 ETW000 [dev trc ,00000] 5 : DBSL=CHAR , T=UCS2 , L=28 , I=02F1FD4C, V_DBSL=030700D2

4 ETW000 29 8.182981

4 ETW000 [dev trc ,00000] -> exec_modify(sc_hdl=02E20E34,con_hdl=0,ss_p=012C3AB4,bulk=0,in_out=0,da_p=012C3450)

4 ETW000 30 8.183011

4 ETW000 [dev trc ,00000] -> stmt_execute(sc_hdl=02E20E34,ss_p=012C3AB4,in_out=0,da_p=012C3450)

4 ETW000 28 8.183039

4 ETW000 [dev trc ,00000] EXECUTE CURSOR C_0007 16 8.183055

4 ETW000 [dev trc ,00000] CURSOR C_0007 SET InputSize=1 17 8.183072

4 ETW000 [dev trc ,00000] CURSOR C_0007 EXECUTE 15 8.183087

4 ETW000 [dev trc ,00000] execute() of C_0007, #rec=1, rcSQL=0, rc=0 () 147 8.183234

4 ETW000 [dev trc ,00000] CURSOR C_0007, rc=0,#rec=1,#dbcount=1 17 8.183251

4 ETW000 [dev trc ,00000] -> deactivate_stmt(sc_hdl=02E20E34,da_p=012C3450,rc=0)

4 ETW000 26 8.183277

4 ETW000 [dev trc ,00000] -> SapdbStmtFree(DBSL:C_0007) 17 8.183294

4 ETW000 [dev trc ,00000] } DbSlSdbModify(rc=0) 15 8.183309

4 ETW000 [dev trc ,00000] } db_rtab( fcode = 'RT_DELETE', retcode = 0 ) 17 8.183326

4 ETW690 "0" "0"

4 ETW000 [dev trc ,00000] db_con_commit (con_da={R/3,0,0},th_commit=1,tx=1,hold_cursor=0)

4 ETW000 53 8.183379

4 ETW000 [dev trc ,00000] { DbSlSdbCommit(con_hdl=0,forced=1,hold=0) 6019 8.189398

4 ETW000 [dev trc ,00000] -> dsql_sapdb_free(con_hdl=0,hold=0) 26 8.189424

4 ETW000 [dev trc ,00000] -> setIsoLevel(con_hdl=0,isolev=0) 17 8.189441

4 ETW000 [dev trc ,00000] -> commit(con_hdl=0) 14 8.189455

4 ETW000 [dev trc ,00000] } DbSlSdbCommit(rc=0) 457 8.189912

4 ETW000 [dev trc ,00000] { dsql_sdb_sync() 32 8.189944

4 ETW000 [dev trc ,00000] } dsql_sdb_sync() 16 8.189960

4 ETW000 COMMIT (0).

4 ETW000 [dev trc ,00000] { DbSlSdbControl(con_hdl=0,command=12,arg_p=012DE9B8)

4 ETW000 38 8.189998

4 ETW000 [dev trc ,00000] } DbSlSdbControl(rc=0) 16 8.190014

4 ETW000 trace to file pointer closed

4 ETW000 trace at level 1 opened for a given file pointer

4 ETW000

4 ETW000 ================== STEP 1 =====================

4 ETW000 date&time : 04.12.2007 - 13:36:06

4 ETW000 function : CONNECT

4 ETW000 buffersync : YES

4 ETW000 clients : default

4 ETW000 l.s.m. : VECTOR

4 ETW000 commit : 100000

4 ETW000 table cache : dynamic

4 ETW000

4 ETW000 [dev trc ,00000] Disconnecting from ALL connections: 18103 0.018103

4 ETW000 [dev trc ,00000] Disconnecting from connection 0 ... 24 0.018127

4 ETW000 [dev trc ,00000] Now I'm disconnected from SAP DB 462 0.018589

4 ETW000 [dev trc ,00000] Disconnected from connection 0 19 0.018608

4 ETW000 [dev trc ,00000] statistics db_con_commit (com_total=1, com_tx=1)

4 ETW000 24 0.018632

4 ETW000 [dev trc ,00000] statistics db_con_rollback (roll_total=0, roll_tx=0)

4 ETW000 23 0.018655

4 ETW000 Disconnected from database.

4 ETW000 End of Transport (0000).

4 ETW000 date&time: 04.12.2007 - 13:36:06

Although it seems to connect and later disconnect I'm still not able to start SAP.

Regards,

Koen

markus_doehr2
Active Contributor
0 Kudos

What do you mean "cannot start SAP"? What cannot be started? The ABAP or the Java or both?

--

Markus

Former Member
0 Kudos

Marcus,

When I start SAP via MMC, the abap wp's start, but they end after about 30 seconds. After that, disp+work gets the status stopped.

Same issue as in the beginning of this thread.

Regards,

Koen

Former Member
0 Kudos

Markus,

And here is the developer trace of the disp+work:

-


trc file: "dev_disp", trc level: 1, release: "700"

-


sysno 01

sid NW1

systemid 560 (PC with Windows NT)

relno 7000

patchlevel 0

patchno 83

intno 20050900

make: multithreaded, Unicode, optimized

pid 5540

Tue Dec 04 13:51:14 2007

kernel runs with dp version 218000(ext=109000) (@(#) DPLIB-INT-VERSION-218000-UC)

length of sys_adm_ext is 572 bytes

      • SWITCH TRC-HIDE on ***

***LOG Q00=> DpSapEnvInit, DPStart (01 5540) [dpxxdisp.c 1239]

shared lib "dw_xml.dll" version 83 successfully loaded

shared lib "dw_xtc.dll" version 83 successfully loaded

shared lib "dw_stl.dll" version 83 successfully loaded

shared lib "dw_gui.dll" version 83 successfully loaded

shared lib "dw_mdm.dll" version 83 successfully loaded

rdisp/softcancel_sequence : -> 0,5,-1

use internal message server connection to port 3901

Tue Dec 04 13:51:19 2007

      • WARNING => DpNetCheck: NiAddrToHost(1.0.0.0) took 5 seconds

***LOG GZZ=> 1 possible network problems detected - check tracefile and adjust the DNS settings [dpxxtool2.c 5277]

MtxInit: 30000 0 0

DpSysAdmExtInit: ABAP is active

DpSysAdmExtInit: VMC (JAVA VM in WP) is not active

DpIPCInit2: start server >GPR-MI-TST01_NW1_01 <

DpShMCreate: sizeof(wp_adm) 12672 (1408)

DpShMCreate: sizeof(tm_adm) 3994272 (19872)

DpShMCreate: sizeof(wp_ca_adm) 24000 (80)

DpShMCreate: sizeof(appc_ca_adm) 8000 (80)

DpCommTableSize: max/headSize/ftSize/tableSize=500/8/528056/528064

DpShMCreate: sizeof(comm_adm) 528064 (1048)

DpFileTableSize: max/headSize/ftSize/tableSize=0/0/0/0

DpShMCreate: sizeof(file_adm) 0 (72)

DpShMCreate: sizeof(vmc_adm) 0 (1440)

DpShMCreate: sizeof(wall_adm) (38456/34360/64/184)

DpShMCreate: sizeof(gw_adm) 48

DpShMCreate: SHM_DP_ADM_KEY (addr: 06B60040, size: 4647736)

DpShMCreate: allocated sys_adm at 06B60040

DpShMCreate: allocated wp_adm at 06B61E40

DpShMCreate: allocated tm_adm_list at 06B64FC0

DpShMCreate: allocated tm_adm at 06B64FF0

DpShMCreate: allocated wp_ca_adm at 06F34290

DpShMCreate: allocated appc_ca_adm at 06F3A050

DpShMCreate: allocated comm_adm at 06F3BF90

DpShMCreate: system runs without file table

DpShMCreate: allocated vmc_adm_list at 06FBCE50

DpShMCreate: allocated gw_adm at 06FBCE90

DpShMCreate: system runs without vmc_adm

DpShMCreate: allocated ca_info at 06FBCEC0

DpShMCreate: allocated wall_adm at 06FBCEC8

MBUF state OFF

DpCommInitTable: init table for 500 entries

EmInit: MmSetImplementation( 2 ).

MM global diagnostic options set: 0

<ES> client 0 initializing ....

<ES> InitFreeList

<ES> block size is 1024 kByte.

Using implementation flat

<EsNT> Memory Reset disabled as NT default

<ES> 511 blocks reserved for free list.

ES initialized.

J2EE server info

start = TRUE

state = STARTED

pid = 5740

argv[0] = D:\usr\sap\NW1\DVEBMGS01\exe\jcontrol.EXE

argv[1] = D:\usr\sap\NW1\DVEBMGS01\exe\jcontrol.EXE

argv[2] = pf=D:\usr\sap\NW1\SYS\profile\NW1_DVEBMGS01_GPR-MI-TST01

argv[3] = -DSAPSTART=1

argv[4] = -DCONNECT_PORT=1429

argv[5] = -DSAPSYSTEM=01

argv[6] = -DSAPSYSTEMNAME=NW1

argv[7] = -DSAPMYNAME=GPR-MI-TST01_NW1_01

argv[8] = -DSAPPROFILE=D:\usr\sap\NW1\SYS\profile\NW1_DVEBMGS01_GPR-MI-TST01

argv[9] = -DFRFC_FALLBACK=ON

argv[10] = -DFRFC_FALLBACK_HOST=localhost

start_lazy = 0

start_control = SAP J2EE startup framework

DpJ2eeStart: j2ee state = STARTED

rdisp/http_min_wait_dia_wp : 1 -> 1

***LOG CPS=> DpLoopInit, ICU ( 3.0 3.0 4.0.1) [dpxxdisp.c 1625]

***LOG Q0K=> DpMsAttach, mscon ( GPR-MI-TST01) [dpxxdisp.c 11644]

DpStartStopMsg: send start message (myname is >GPR-MI-TST01_NW1_01 <)

DpStartStopMsg: start msg sent

CCMS: AlInitGlobals : alert/use_sema_lock = TRUE.

CCMS: Initalizing shared memory of size 60000000 for monitoring segment.

CCMS: start to initalize 3.X shared alert area (first segment).

DpMsgAdmin: Set release to 7000, patchlevel 0

MBUF state PREPARED

MBUF component UP

DpMBufHwIdSet: set Hardware-ID

***LOG Q1C=> DpMBufHwIdSet [dpxxmbuf.c 1050]

DpMsgAdmin: Set patchno for this platform to 83

Release check o.K.

Tue Dec 04 13:51:20 2007

DpJ2eeLogin: j2ee state = CONNECTED

Tue Dec 04 13:51:59 2007

      • ERROR => W0 (pid 5748) died [dpxxdisp.c 14299]

      • ERROR => W1 (pid 5756) died [dpxxdisp.c 14299]

      • ERROR => W2 (pid 5764) died [dpxxdisp.c 14299]

      • ERROR => W3 (pid 5772) died [dpxxdisp.c 14299]

my types changed after wp death/restart 0xbf --> 0xbe

      • ERROR => W4 (pid 5780) died [dpxxdisp.c 14299]

my types changed after wp death/restart 0xbe --> 0xbc

      • ERROR => W5 (pid 5788) died [dpxxdisp.c 14299]

my types changed after wp death/restart 0xbc --> 0xb8

      • ERROR => W6 (pid 5796) died [dpxxdisp.c 14299]

my types changed after wp death/restart 0xb8 --> 0xb0

      • ERROR => W7 (pid 5804) died [dpxxdisp.c 14299]

my types changed after wp death/restart 0xb0 --> 0xa0

      • ERROR => W8 (pid 5812) died [dpxxdisp.c 14299]

my types changed after wp death/restart 0xa0 --> 0x80

      • DP_FATAL_ERROR => DpWPCheck: no more work processes

      • DISPATCHER EMERGENCY SHUTDOWN ***

increase tracelevel of WPs

NiWait: sleep (10000ms) ...

NiISelect: timeout 10000ms

NiISelect: maximum fd=1605

NiISelect: read-mask is NULL

NiISelect: write-mask is NULL

Tue Dec 04 13:52:09 2007

NiISelect: TIMEOUT occured (10000ms)

dump system status

Workprocess Table (long) Tue Dec 04 12:52:09 2007

========================

No Ty. Pid Status Cause Start Err Sem CPU Time Program Cl User Action Table

-


0 DIA 5748 Ended no 1 0 0

1 DIA 5756 Ended no 1 0 0

2 DIA 5764 Ended no 1 0 0

3 DIA 5772 Ended no 1 0 0

4 UPD 5780 Ended no 1 0 0

5 ENQ 5788 Ended no 1 0 0

6 BTC 5796 Ended no 1 0 0

7 SPO 5804 Ended no 1 0 0

8 UP2 5812 Ended no 1 0 0

Dispatcher Queue Statistics Tue Dec 04 12:52:09 2007

===========================

--------


+
+

+

+
--


+

Typ

now

high

max

writes

reads

--------


+
+

+

+
--


+

NOWP

0

2

2000

5

5

--------


+
+

+

+
--


+

DIA

5

5

2000

5

0

--------


+
+

+

+
--


+

UPD

0

0

2000

0

0

--------


+
+

+

+
--


+

ENQ

0

0

2000

0

0

--------


+
+

+

+
--


+

BTC

0

0

2000

0

0

--------


+
+

+

+
--


+

SPO

0

0

2000

0

0

--------


+
+

+

+
--


+

UP2

0

0

2000

0

0

--------


+
+

+

+
--


+

max_rq_id 12

wake_evt_udp_now 0

wake events total 8, udp 6 ( 75%), shm 2 ( 25%)

since last update total 8, udp 6 ( 75%), shm 2 ( 25%)

Dump of tm_adm structure: Tue Dec 04 12:52:09 2007

=========================

Term uid man user term lastop mod wp ta a/i (modes)

Workprocess Comm. Area Blocks Tue Dec 04 12:52:09 2007

=============================

Slots: 300, Used: 1, Max: 0

--------


+
+
--


+

id

owner

pid

eyecatcher

--------


+
+
--


+

0

DISPATCHER

-1

WPCAAD000

NiWait: sleep (5000ms) ...

NiISelect: timeout 5000ms

NiISelect: maximum fd=1605

NiISelect: read-mask is NULL

NiISelect: write-mask is NULL

Tue Dec 04 13:52:14 2007

NiISelect: TIMEOUT occured (5000ms)

DpHalt: shutdown server >GPR-MI-TST01_NW1_01 < (normal)

DpJ2eeDisableRestart

MsIDelService: delete service J2EE for myself

NiBufSend starting

NiIWrite: hdl 3 sent data (wrt=161,pac=1,MESG_IO)

MsINiWrite: sent 161 bytes

send msg (len 110+51) to name MSG_SERVER, type 0, key -

MsSndName: MS_DEL_PROPERTY ok

Send 51 bytes to MSG_SERVER

MS_DEL_PROPERTY : asynchronous call

send MsDelService(J2EE) to msgserver

DpIJ2eeShutdown: send SIGINT to SAP J2EE startup framework (pid=5740)

killing process (5740) (SOFT_KILL)

DpIJ2eeShutdown: j2ee state = SHUTDOWN

NiBufISelUpdate: new MODE -- (r-) for hdl 4 in set0

SiSelNSet: set events of sock 1488 to: ---

NiBufISelRemove: remove hdl 4 from set0

SiSelNRemove: removed sock 1488 (pos=2)

SiSelNRemove: removed sock 1488

NiSelIRemove: removed hdl 4

DpDelSocketInfo: del info for socket 4 (type=8)

NiICloseHandle: shutdown and close hdl 4 / sock 1488

NiBufIClose: clear extension for hdl 4

DpModState: buffer in state MBUF_PREPARED

NiBufSend starting

NiIWrite: hdl 3 sent data (wrt=110,pac=1,MESG_IO)

MsINiWrite: sent 110 bytes

MsIModState: change state to SHUTDOWN

DpModState: change server state from STARTING to SHUTDOWN

Switch off Shared memory profiling

ShmProtect( 57, 3 )

ShmProtect(SHM_PROFILE, SHM_PROT_RW

ShmProtect( 57, 1 )

ShmProtect(SHM_PROFILE, SHM_PROT_RD

DpWakeUpWps: wake up all wp's

Stop work processes

Stop gateway

killing process (5724) (SOFT_KILL)

Stop icman

killing process (5732) (SOFT_KILL)

Terminate gui connections

wait for end of work processes

wait for end of gateway

[DpProcDied] Process lives (PID:5724 HANDLE:1576)

waiting for termination of gateway ...

NiWait: sleep (1000ms) ...

NiISelect: timeout 1000ms

NiISelect: maximum fd=1605

NiISelect: read-mask is NULL

NiISelect: write-mask is NULL

Tue Dec 04 13:52:15 2007

NiISelect: TIMEOUT occured (1000ms)

[DpProcDied] Process died (PID:5724 HANDLE:1576)

wait for end of icman

[DpProcDied] Process lives (PID:5732 HANDLE:1580)

waiting for termination of icman ...

NiWait: sleep (1000ms) ...

NiISelect: timeout 1000ms

NiISelect: maximum fd=1605

NiISelect: read-mask is NULL

NiISelect: write-mask is NULL

Tue Dec 04 13:52:16 2007

NiISelect: TIMEOUT occured (1000ms)

[DpProcDied] Process lives (PID:5732 HANDLE:1580)

waiting for termination of icman ...

NiWait: sleep (1000ms) ...

NiISelect: timeout 1000ms

NiISelect: maximum fd=1605

NiISelect: read-mask is NULL

NiISelect: write-mask is NULL

Tue Dec 04 13:52:17 2007

NiISelect: TIMEOUT occured (1000ms)

[DpProcDied] Process lives (PID:5732 HANDLE:1580)

waiting for termination of icman ...

NiWait: sleep (1000ms) ...

NiISelect: timeout 1000ms

NiISelect: maximum fd=1605

NiISelect: read-mask is NULL

NiISelect: write-mask is NULL

Tue Dec 04 13:52:18 2007

NiISelect: TIMEOUT occured (1000ms)

[DpProcDied] Process lives (PID:5732 HANDLE:1580)

waiting for termination of icman ...

NiWait: sleep (1000ms) ...

NiISelect: timeout 1000ms

NiISelect: maximum fd=1605

NiISelect: read-mask is NULL

NiISelect: write-mask is NULL

Tue Dec 04 13:52:19 2007

NiISelect: TIMEOUT occured (1000ms)

[DpProcDied] Process lives (PID:5732 HANDLE:1580)

waiting for termination of icman ...

NiWait: sleep (1000ms) ...

NiISelect: timeout 1000ms

NiISelect: maximum fd=1605

NiISelect: read-mask is NULL

NiISelect: write-mask is NULL

Tue Dec 04 13:52:20 2007

NiISelect: TIMEOUT occured (1000ms)

[DpProcDied] Process lives (PID:5732 HANDLE:1580)

waiting for termination of icman ...

NiWait: sleep (1000ms) ...

NiISelect: timeout 1000ms

NiISelect: maximum fd=1605

NiISelect: read-mask is NULL

NiISelect: write-mask is NULL

Tue Dec 04 13:52:21 2007

NiISelect: TIMEOUT occured (1000ms)

[DpProcDied] Process lives (PID:5732 HANDLE:1580)

waiting for termination of icman ...

NiWait: sleep (1000ms) ...

NiISelect: timeout 1000ms

NiISelect: maximum fd=1605

NiISelect: read-mask is NULL

NiISelect: write-mask is NULL

Tue Dec 04 13:52:22 2007

NiISelect: TIMEOUT occured (1000ms)

[DpProcDied] Process lives (PID:5732 HANDLE:1580)

waiting for termination of icman ...

NiWait: sleep (1000ms) ...

NiISelect: timeout 1000ms

NiISelect: maximum fd=1605

NiISelect: read-mask is NULL

NiISelect: write-mask is NULL

Tue Dec 04 13:52:23 2007

NiISelect: TIMEOUT occured (1000ms)

[DpProcDied] Process lives (PID:5732 HANDLE:1580)

waiting for termination of icman ...

NiWait: sleep (1000ms) ...

NiISelect: timeout 1000ms

NiISelect: maximum fd=1605

NiISelect: read-mask is NULL

NiISelect: write-mask is NULL

Tue Dec 04 13:52:24 2007

NiISelect: TIMEOUT occured (1000ms)

[DpProcDied] Process lives (PID:5732 HANDLE:1580)

waiting for termination of icman ...

NiWait: sleep (1000ms) ...

NiISelect: timeout 1000ms

NiISelect: maximum fd=1605

NiISelect: read-mask is NULL

NiISelect: write-mask is NULL

Tue Dec 04 13:52:25 2007

NiISelect: TIMEOUT occured (1000ms)

[DpProcDied] Process lives (PID:5732 HANDLE:1580)

waiting for termination of icman ...

NiWait: sleep (1000ms) ...

NiISelect: timeout 1000ms

NiISelect: maximum fd=1605

NiISelect: read-mask is NULL

NiISelect: write-mask is NULL

Tue Dec 04 13:52:26 2007

NiISelect: TIMEOUT occured (1000ms)

[DpProcDied] Process died (PID:5732 HANDLE:1580)

[DpProcDied] Process lives (PID:5740 HANDLE:1560)

DpHalt: disconnect j2ee listener

DpHalt: wait for end of j2ee server

[DpProcDied] Process lives (PID:5740 HANDLE:1560)

waiting for termination of J2EE server ...

NiWait: sleep (1000ms) ...

NiISelect: timeout 1000ms

NiISelect: maximum fd=1605

NiISelect: read-mask is NULL

NiISelect: write-mask is NULL

Tue Dec 04 13:52:27 2007

NiISelect: TIMEOUT occured (1000ms)

[DpProcDied] Process lives (PID:5740 HANDLE:1560)

waiting for termination of J2EE server ...

NiWait: sleep (1000ms) ...

NiISelect: timeout 1000ms

NiISelect: maximum fd=1605

NiISelect: read-mask is NULL

NiISelect: write-mask is NULL

Tue Dec 04 13:52:28 2007

NiISelect: TIMEOUT occured (1000ms)

[DpProcDied] Process lives (PID:5740 HANDLE:1560)

waiting for termination of J2EE server ...

NiWait: sleep (1000ms) ...

NiISelect: timeout 1000ms

NiISelect: maximum fd=1605

NiISelect: read-mask is NULL

NiISelect: write-mask is NULL

Tue Dec 04 13:52:29 2007

NiISelect: TIMEOUT occured (1000ms)

[DpProcDied] Process lives (PID:5740 HANDLE:1560)

waiting for termination of J2EE server ...

NiWait: sleep (1000ms) ...

NiISelect: timeout 1000ms

NiISelect: maximum fd=1605

NiISelect: read-mask is NULL

NiISelect: write-mask is NULL

Tue Dec 04 13:52:30 2007

NiISelect: TIMEOUT occured (1000ms)

[DpProcDied] Process lives (PID:5740 HANDLE:1560)

waiting for termination of J2EE server ...

NiWait: sleep (1000ms) ...

NiISelect: timeout 1000ms

NiISelect: maximum fd=1605

NiISelect: read-mask is NULL

NiISelect: write-mask is NULL

Tue Dec 04 13:52:31 2007

NiISelect: TIMEOUT occured (1000ms)

[DpProcDied] Process died (PID:5740 HANDLE:1560)

DpStartStopMsg: send stop message (myname is >GPR-MI-TST01_NW1_01 <)

NiIMyHostName: hostname = 'GPR-MI-TST01'

AdGetSelfIdentRecord: > <

AdCvtRecToExt: opcode 60 (AD_SELFIDENT), ser 0, ex 0, errno 0

AdCvtRecToExt: opcode 4 (AD_STARTSTOP), ser 0, ex 0, errno 0

DpConvertRequest: net size = 189 bytes

NiBufSend starting

NiIWrite: hdl 3 sent data (wrt=562,pac=1,MESG_IO)

MsINiWrite: sent 562 bytes

send msg (len 110+452) to name -, type 4, key -

DpStartStopMsg: stop msg sent

NiIRead: hdl 3 received data (rcd=274,pac=1,MESG_IO)

NiBufIIn: NIBUF len=274

NiBufIIn: packet complete for hdl 3

NiBufReceive starting

MsINiRead: received 274 bytes

MSG received, len 110+164, flag 1, from MSG_SERVER , typ 0, key -

DpHalt: received 164 bytes from message server

NiIRead: hdl 3 received data (rcd=274,pac=1,MESG_IO)

NiBufIIn: NIBUF len=274

NiBufIIn: packet complete for hdl 3

NiBufReceive starting

MsINiRead: received 274 bytes

MSG received, len 110+164, flag 1, from MSG_SERVER , typ 0, key -

DpHalt: received 164 bytes from message server

NiIRead: hdl 3 received data (rcd=274,pac=1,MESG_IO)

NiBufIIn: NIBUF len=274

NiBufIIn: packet complete for hdl 3

NiBufReceive starting

MsINiRead: received 274 bytes

MSG received, len 110+164, flag 1, from MSG_SERVER , typ 0, key -

DpHalt: received 164 bytes from message server

NiIRead: hdl 3 received data (rcd=274,pac=1,MESG_IO)

NiBufIIn: NIBUF len=274

NiBufIIn: packet complete for hdl 3

NiBufReceive starting

MsINiRead: received 274 bytes

MSG received, len 110+164, flag 1, from MSG_SERVER , typ 0, key -

DpHalt: received 164 bytes from message server

NiIRead: hdl 3 received data (rcd=274,pac=1,MESG_IO)

NiBufIIn: NIBUF len=274

NiBufIIn: packet complete for hdl 3

NiBufReceive starting

MsINiRead: received 274 bytes

MSG received, len 110+164, flag 1, from MSG_SERVER , typ 0, key -

DpHalt: received 164 bytes from message server

NiIRead: hdl 3 received data (rcd=274,pac=1,MESG_IO)

NiBufIIn: NIBUF len=274

NiBufIIn: packet complete for hdl 3

NiBufReceive starting

MsINiRead: received 274 bytes

MSG received, len 110+164, flag 1, from MSG_SERVER , typ 0, key -

DpHalt: received 164 bytes from message server

NiIRead: hdl 3 received data (rcd=114,pac=1,MESG_IO)

NiBufIIn: NIBUF len=114

NiBufIIn: packet complete for hdl 3

NiBufReceive starting

MsINiRead: received 114 bytes

MSG received, len 110+4, flag 3, from MSG_SERVER , typ 0, key -

DpHalt: received 4 bytes from message server

NiIRead: hdl 3 received data (rcd=274,pac=1,MESG_IO)

NiBufIIn: NIBUF len=274

NiBufIIn: packet complete for hdl 3

NiBufReceive starting

MsINiRead: received 274 bytes

MSG received, len 110+164, flag 1, from MSG_SERVER , typ 0, key -

DpHalt: received 164 bytes from message server

NiIRead: hdl 3 recv would block (errno=EAGAIN)

NiIRead: read for hdl 3 timed out (0ms)

DpHalt: no more messages from the message server

DpHalt: send keepalive to synchronize with the message server

NiBufSend starting

NiIWrite: hdl 3 sent data (wrt=114,pac=1,MESG_IO)

MsINiWrite: sent 114 bytes

send msg (len 110+4) to name MSG_SERVER, type 0, key -

MsSndName: MS_NOOP ok

Send 4 bytes to MSG_SERVER

NiIRead: hdl 3 recv would block (errno=EAGAIN)

NiIPeek: peek successful for hdl 3 (r)

NiIRead: hdl 3 received data (rcd=114,pac=1,MESG_IO)

NiBufIIn: NIBUF len=114

NiBufIIn: packet complete for hdl 3

NiBufReceive starting

MsINiRead: received 114 bytes

MSG received, len 110+4, flag 3, from MSG_SERVER , typ 0, key -

Received 4 bytes from MSG_SERVER

Received opcode MS_NOOP from msg_server, reply MSOP_OK

MsOpReceive: ok

MsSendKeepalive : keepalive sent to message server

NiIRead: hdl 3 recv would block (errno=EAGAIN)

Tue Dec 04 13:52:32 2007

NiIPeek: peek for hdl 3 timed out (r; 1000ms)

NiIRead: read for hdl 3 timed out (1000ms)

DpHalt: no more messages from the message server

DpHalt: sync with message server o.k.

detach from message server

***LOG Q0M=> DpMsDetach, ms_detach () [dpxxdisp.c 11957]

NiBufSend starting

NiIWrite: hdl 3 sent data (wrt=110,pac=1,MESG_IO)

MsINiWrite: sent 110 bytes

MsIDetach: send logout to msg_server

MsIDetach: call exit function

DpMsShutdownHook called

NiBufISelUpdate: new MODE -- (r-) for hdl 3 in set0

SiSelNSet: set events of sock 1520 to: ---

NiBufISelRemove: remove hdl 3 from set0

SiSelNRemove: removed sock 1520 (pos=3)

SiSelNRemove: removed sock 1520

NiSelIRemove: removed hdl 3

MBUF state OFF

AdGetSelfIdentRecord: > <

AdCvtRecToExt: opcode 60 (AD_SELFIDENT), ser 0, ex 0, errno 0

AdCvtRecToExt: opcode 40 (AD_MSBUF), ser 0, ex 0, errno 0

AdCvtRecToExt: opcode 40 (AD_MSBUF), ser 0, ex 0, errno 0

blks_in_queue/wp_ca_blk_no/wp_max_no = 1/300/9

LOCK WP ca_blk 1

make DISP owner of wp_ca_blk 1

DpRqPutIntoQueue: put request into queue (reqtype 1, prio LOW, rq_id 15)

MBUF component DOWN

NiICloseHandle: shutdown and close hdl 3 / sock 1520

NiBufIClose: clear extension for hdl 3

MsIDetach: detach MS-system

cleanup EM

EsCleanup ....

EmCleanup() -> 0

Es2Cleanup: Cleanup ES2

***LOG Q05=> DpHalt, DPStop ( 5540) [dpxxdisp.c 10317]

Good Bye .....

Regards,

Koen

markus_doehr2
Active Contributor
0 Kudos

And you still see "invalid hostname" in the trace file dev_w0?

--

Markus

Former Member
0 Kudos

Markus,

Yes, here it is:

-


trc file: "dev_w0", trc level: 1, release: "700"

-


*

  • ACTIVE TRACE LEVEL 1

  • ACTIVE TRACE COMPONENTS all, MJ

*

B

B Tue Dec 04 13:51:19 2007

B create_con (con_name=R/3)

B Loading DB library 'D:\usr\sap\NW1\DVEBMGS01\exe\dbsdbslib.dll' ...

B Library 'D:\usr\sap\NW1\DVEBMGS01\exe\dbsdbslib.dll' loaded

B Version of 'D:\usr\sap\NW1\DVEBMGS01\exe\dbsdbslib.dll' is "700.08", patchlevel (0.82)

B New connection 0 created

M sysno 01

M sid NW1

M systemid 560 (PC with Windows NT)

M relno 7000

M patchlevel 0

M patchno 83

M intno 20050900

M make: multithreaded, Unicode, optimized

M pid 5748

M

M kernel runs with dp version 218000(ext=109000) (@(#) DPLIB-INT-VERSION-218000-UC)

M length of sys_adm_ext is 572 bytes

M ***LOG Q0Q=> tskh_init, WPStart (Workproc 0 5748) [dpxxdisp.c 1301]

I

I Tue Dec 04 13:51:20 2007

I MtxInit: 30000 0 0

M DpSysAdmExtCreate: ABAP is active

M DpSysAdmExtCreate: VMC (JAVA VM in WP) is not active

M DpShMCreate: sizeof(wp_adm) 12672 (1408)

M DpShMCreate: sizeof(tm_adm) 3994272 (19872)

M DpShMCreate: sizeof(wp_ca_adm) 24000 (80)

M DpShMCreate: sizeof(appc_ca_adm) 8000 (80)

M DpCommTableSize: max/headSize/ftSize/tableSize=500/8/528056/528064

M DpShMCreate: sizeof(comm_adm) 528064 (1048)

M DpFileTableSize: max/headSize/ftSize/tableSize=0/0/0/0

M DpShMCreate: sizeof(file_adm) 0 (72)

M DpShMCreate: sizeof(vmc_adm) 0 (1440)

M DpShMCreate: sizeof(wall_adm) (38456/34360/64/184)

M DpShMCreate: sizeof(gw_adm) 48

M DpShMCreate: SHM_DP_ADM_KEY (addr: 06B60040, size: 4647736)

M DpShMCreate: allocated sys_adm at 06B60040

M DpShMCreate: allocated wp_adm at 06B61E40

M DpShMCreate: allocated tm_adm_list at 06B64FC0

M DpShMCreate: allocated tm_adm at 06B64FF0

M DpShMCreate: allocated wp_ca_adm at 06F34290

M DpShMCreate: allocated appc_ca_adm at 06F3A050

M DpShMCreate: allocated comm_adm at 06F3BF90

M DpShMCreate: system runs without file table

M DpShMCreate: allocated vmc_adm_list at 06FBCE50

M DpShMCreate: allocated gw_adm at 06FBCE90

M DpShMCreate: system runs without vmc_adm

M DpShMCreate: allocated ca_info at 06FBCEC0

M DpShMCreate: allocated wall_adm at 06FBCEC8

X EmInit: MmSetImplementation( 2 ).

X MM global diagnostic options set: 0

X <ES> client 0 initializing ....

X Using implementation flat

M <EsNT> Memory Reset disabled as NT default

X ES initialized.

M ThInit: running on host GPR-MI-TST01

M

M Tue Dec 04 13:51:21 2007

M calling db_connect ...

C

C DBSDBSLIB : version 700.08, patch 0.082 (Make PL 0.83)

C MAXDB shared library (dbsdbslib) patchlevels (last 10)

C (0.082) MaxDB DBSL patch collection 3 2006 (note 991258)

C (0.079) MaxDB DBSL patch collection 2 2006 (note 984406)

C (0.068) MaxDB DBSL patch collection 1 2006 (note 962708)

C (0.051) DB50 perm block defect (note 934194)

C (0.046) ADBC: invalid data when fetching cursor with hold (note 925337)

C (0.045) Signal 11 during creation of BIA index (note 920743)

C (0.038) MaxDB DBSL patch collection 2 2005 (note 908602)

C (0.034) Livecache unicode connect (use SDK 7.6.0 b11) (note 901576)

C (0.028) Disable LVC codepage checking (note 882788)

C (0.019) UPDSTAT optimized (note 870327)

C

C

C Loading SQLDBC client runtime ...

C SQLDBC SDK Version : SQLDBC.H 7.6.0 BUILD 002-121-083-965

C SQLDBC Library Version : libSQLDBC 7.6.0 BUILD 018-123-119-055

C SQLDBC client runtime is MaxDB 7.6.0.018 CL 119055

C SQLDBC supports new DECIMAL interface : 0

C INFO : SQLOPT= -I 0 -t 0 -S SAPR3

C Try to connect (DEFAULT) on connection 0 ...

C

C Tue Dec 04 13:51:25 2007

C *** ERROR => Connect to database failed, rc = -10709 (Connection failed (RTE:unknown host name))

[dbsdbsql.cpp 136]

B ***LOG BV3=> severe db error -10709 ; work process is stopped [dbsh#2 @ 1199] [dbsh 1199 ]

B ***LOG BY2=> sql error -10709 performing CON [dblink#3 @ 431] [dblink 0431 ]

B ***LOG BY0=> Connection failed (RTE:unknown host name) [dblink#3 @ 431] [dblink 0431 ]

M ***LOG R19=> ThInit, db_connect ( DB-Connect 000256) [thxxhead.c 1411]

M in_ThErrHandle: 1

M *** ERROR => ThInit: db_connect (step 1, th_errno 13, action 3, level 1) [thxxhead.c 10205]

M

M Info for wp 0

M

M stat = 4

M reqtype = 1

M act_reqtype = -1

M rq_info = 0

M tid = -1

M mode = 255

M len = -1

M rq_id = 65535

M rq_source = 255

M last_tid = 0

M last_mode = 0

M semaphore = 0

M act_cs_count = 0

M control_flag = 0

M int_checked_resource(RFC) = 0

M ext_checked_resource(RFC) = 0

M int_checked_resource(HTTP) = 0

M ext_checked_resource(HTTP) = 0

M report = > <

M action = 0

M tab_name = > <

M vm = no VM

M

M *****************************************************************************

M *

M * LOCATION SAP-Server GPR-MI-TST01_NW1_01 on host GPR-MI-TST01 (wp 0)

M * ERROR ThInit: db_connect

M *

M * TIME Tue Dec 04 13:51:25 2007

M * RELEASE 700

M * COMPONENT Taskhandler

M * VERSION 1

M * RC 13

M * MODULE thxxhead.c

M * LINE 10404

M * COUNTER 1

M *

M *****************************************************************************

M

M PfStatDisconnect: disconnect statistics

M Entering TH_CALLHOOKS

M ThCallHooks: call hook >ThrSaveSPAFields< for event BEFORE_DUMP

M *** ERROR => ThrSaveSPAFields: no valid thr_wpadm [thxxrun1.c 720]

M *** ERROR => ThCallHooks: event handler ThrSaveSPAFields for event BEFORE_DUMP failed [thxxtool3.c 260]

M Entering ThSetStatError

M ThIErrHandle: do not call ThrCoreInfo (no_core_info=0, in_dynp_env=0)

M Entering ThReadDetachMode

M call ThrShutDown (1)...

M ***LOG Q02=> wp_halt, WPStop (Workproc 0 5748) [dpnttool.c 327]

Regards,

Koen

Former Member
0 Kudos

Hi All,

Thank you for all these hints but unfortunately this doesn't solve my problem. Any other suggestions?

Regards,

Koen

Former Member
0 Kudos

Hi!

As I am not really familiar with MAXDB I can't be sure, but did you take any steps to make the MAXDB 'listen' to the new hostname?

Regards,

Jörg

Former Member
0 Kudos

Hi Jörg,

In case of an Oracle DB I know I should also change some listener settings. In case of Maxdb I also don't know if something as a listener exists.

But I don't think the problem lies here because maxdb does start, only SAP can not connect to it.

Regards,

Koen

0 Kudos

In your instance or default profile, have you updated SAPDBHOST, rsdb/dbhost have also been changed.

Former Member
0 Kudos

Make sure the hostname is correct in the files <b>hosts, networks</b> located under

<b>C:\WINDOWS\system32\drivers\etc</b>

Restart your system after you have changed your hostname.

I hope this helps!!!

tamilboy

Former Member
0 Kudos

Did you check note 8307 as well?