cancel
Showing results for 
Search instead for 
Did you mean: 

Power failure during operation and issue with the SAP MMC

Former Member
0 Kudos

Dear all,

This would rather appear as a dumb question, but I am totally new to Basis.

We have installed SAP ECC 6.0 on a Server and by the weirdest of reasons, there was a power loss to the server during SAP operation.

The server was restarted normally and when I try to restart the SAP MMC, of the 2 systems present only one system turns on (green) completely and the other related to ABAP stack doesnt turn on (remains yellow).

Is there anything to be taken care of for the restart of this? Please advice.

Vijay.

PS: I have no clear idea about the basis system.

Accepted Solutions (0)

Answers (3)

Answers (3)

Former Member
0 Kudos

There's another issue in there...

M ***LOG Q0I=> NiPGetHostByName: hostname 'xxxxxx' not found: gethostbyname (11004: WSANO_DATA: Valid name, no data record of requested type) http://ninti.c 320

M

M *****************************************************************************

M *

M * LOCATION SAP-Gateway on host system / sapgw00

M * ERROR hostname 'xxxxxx' unknown

M *

M * TIME Sun Jun 15 16:42:42 2008

M * RELEASE 700

M * COMPONENT NI (network interface)

M * VERSION 38

M * RC -2

M * MODULE nixxhsl.cpp

M * LINE 223

M * DETAIL NiHsLGetNodeAddr: hostname cached as unknown

M * COUNTER 37

M *

M *****************************************************************************

Check the user environment variables, instance, and start up profiles. "xxxxxx" is somewhere that shouldn't be.

Former Member
0 Kudos

Hi

Check the following things:

1. Entry of the hostname in the hosts file (C:\windows\system32\drivers\etc)

2. Check the port entry in services file(C:\windows\system32\drivers\etc)

It would be like

sapms<SID> 36<system nr> tcp

Then try to check again.

Former Member
0 Kudos

Hi

Please get into the problem Instance.

Check at \usr\sap\<SID>\DEVBMGS<number>\work

check for dev_0 and you will find the problem log. Search at this site or google. If unsuccessful, paste the error here.

Former Member
0 Kudos

Please find below the trace file. Kindly help me out with this. Thanks!

________________________________________________________________________________________

-


trc file: "dev_w0", trc level: 1, release: "700"

-


*

  • ACTIVE TRACE LEVEL 1

  • ACTIVE TRACE COMPONENTS all, MJ

*

B

B Sun Jun 15 16:39:43 2008

B create_con (con_name=R/3)

B Loading DB library 'D:\usr\sap\SRI\DVEBMGS00\exe\dboraslib.dll' ...

B Library 'D:\usr\sap\SRI\DVEBMGS00\exe\dboraslib.dll' loaded

B Version of 'D:\usr\sap\SRI\DVEBMGS00\exe\dboraslib.dll' is "700.08", patchlevel (0.73)

B New connection 0 created

M sysno 00

M sid SRI

M systemid 560 (PC with Windows NT)

M relno 7000

M patchlevel 0

M patchno 75

M intno 20050900

M make: multithreaded, Unicode, optimized

M pid 3436

M

M kernel runs with dp version 217000(ext=109000) (@(#) DPLIB-INT-VERSION-217000-UC)

M length of sys_adm_ext is 572 bytes

M ***LOG Q0Q=> tskh_init, WPStart (Workproc 0 3436) [dpxxdisp.c 1299]

I MtxInit: 30000 0 0

M DpSysAdmExtCreate: ABAP is active

M DpSysAdmExtCreate: VMC (JAVA VM in WP) is not active

M

M Sun Jun 15 16:39:45 2008

M DpShMCreate: sizeof(wp_adm) 18304 (1408)

M DpShMCreate: sizeof(tm_adm) 3994272 (19872)

M DpShMCreate: sizeof(wp_ca_adm) 24000 (80)

M DpShMCreate: sizeof(appc_ca_adm) 8000 (80)

M DpCommTableSize: max/headSize/ftSize/tableSize=500/8/528056/528064

M DpShMCreate: sizeof(comm_adm) 528064 (1048)

M DpFileTableSize: max/headSize/ftSize/tableSize=0/0/0/0

M DpShMCreate: sizeof(file_adm) 0 (72)

M DpShMCreate: sizeof(vmc_adm) 0 (1440)

M DpShMCreate: sizeof(wall_adm) (38456/34360/64/184)

M DpShMCreate: sizeof(gw_adm) 48

M DpShMCreate: SHM_DP_ADM_KEY (addr: 06600040, size: 4653368)

M DpShMCreate: allocated sys_adm at 06600040

M DpShMCreate: allocated wp_adm at 06601E40

M DpShMCreate: allocated tm_adm_list at 066065C0

M DpShMCreate: allocated tm_adm at 066065F0

M DpShMCreate: allocated wp_ca_adm at 069D5890

M DpShMCreate: allocated appc_ca_adm at 069DB650

M DpShMCreate: allocated comm_adm at 069DD590

M DpShMCreate: system runs without file table

M DpShMCreate: allocated vmc_adm_list at 06A5E450

M DpShMCreate: allocated gw_adm at 06A5E490

M DpShMCreate: system runs without vmc_adm

M DpShMCreate: allocated ca_info at 06A5E4C0

M DpShMCreate: allocated wall_adm at 06A5E4C8

X

X Sun Jun 15 16:39:46 2008

X EmInit: MmSetImplementation( 2 ).

X MM global diagnostic options set: 0

X <ES> client 0 initializing ....

X

X Sun Jun 15 16:39:48 2008

X Using implementation flat

M <EsNT> Memory Reset disabled as NT default

X ES initialized.

M

M Sun Jun 15 16:39:49 2008

M ThInit: running on host system

M

M Sun Jun 15 16:39:50 2008

M calling db_connect ...

C Prepending D:\usr\sap\SRI\DVEBMGS00\exe to Path.

C

C Sun Jun 15 16:40:02 2008

C Oracle Client Version: '10.2.0.1.0'

C

C Sun Jun 15 16:40:03 2008

C Client NLS settings: AMERICAN_AMERICA.UTF8

C Logon as OPS$-user to get SAPSR3's password

C Connecting as /@NSK on connection 0 (nls_hdl 0) ... (dbsl 700 110706)

C Nls CharacterSet NationalCharSet C EnvHp ErrHp ErrHpBatch

C 0 UTF8 1 06BAF9D8 06BB4F74 06BB47FC

C Attaching to DB Server NSK (con_hdl=0,svchp=06BB4748,svrhp=06BC6014)

C

C Sun Jun 15 16:40:05 2008

C Starting user session (con_hdl=0,svchp=06BB4748,srvhp=06BC6014,usrhp=06C11998)

C Now '/@NSK' is connected (con_hdl 0, nls_hdl 0).

C

C Sun Jun 15 16:40:06 2008

C Got SAPSR3's password from OPS$-user

C Disconnecting from connection 0 ...

C Closing user session (con_hdl=0,svchp=06BB4748,usrhp=06C11998)

C Now I'm disconnected from ORACLE

C Connecting as SAPSR3/<pwd>@NSK on connection 0 (nls_hdl 0) ... (dbsl 700 110706)

C Nls CharacterSet NationalCharSet C EnvHp ErrHp ErrHpBatch

C 0 UTF8 1 06BAF9D8 06BB4F74 06BB47FC

C Starting user session (con_hdl=0,svchp=06BB4748,srvhp=06BC6014,usrhp=06C11998)

C Now 'SAPSR3/<pwd>@NSK' is connected (con_hdl 0, nls_hdl 0).

C Database NLS settings: AMERICAN_AMERICA.UTF8

C Database instance NSK is running on SYSTEM with ORACLE version 10.2.0.2.0 since 20080615

B

B Sun Jun 15 16:40:07 2008

B Connection 0 opened (DBSL handle 0)

B Wp Hdl ConName ConId ConState TX PRM RCT TIM MAX OPT Date Time DBHost

B 000 000 R/3 000000000 ACTIVE NO YES NO 000 255 255 20080615 163950 SYSTEM

M db_connect o.k.

M ICT: exclude compression: .zip,.cs,.rar,.arj,.z,.gz,.tar,.lzh,.cab,.hqx,.ace,.jar,.ear,.war,.css,.pdf,.js,.gzip,.uue,.bz2,.iso,.sda,.sar,.gif

I

I Sun Jun 15 16:41:03 2008

I MtxInit: 0 0 0

M SHM_PRES_BUF (addr: 0B230040, size: 4400000)

M SHM_ROLL_AREA (addr: 788A0040, size: 61440000)

M SHM_PAGING_AREA (addr: 0B670040, size: 32768000)

M SHM_ROLL_ADM (addr: 0D5C0040, size: 615040)

M SHM_PAGING_ADM (addr: 0D660040, size: 525344)

M ThCreateNoBuffer allocated 544152 bytes for 1000 entries at 0D6F0040

M ThCreateNoBuffer index size: 3000 elems

M ThCreateVBAdm allocated 12160 bytes (50 server) at 06D90040

X EmInit: MmSetImplementation( 2 ).

X MM global diagnostic options set: 0

X <ES> client 0 initializing ....

X Using implementation flat

X ES initialized.

B db_con_shm_ini: WP_ID = 0, WP_CNT = 13, CON_ID = -1

B dbtbxbuf: Buffer TABL (addr: 131B00C8, size: 30000000, end: 14E4C448)

B dbtbxbuf: Buffer TABLP (addr: 14E500C8, size: 10240000, end: 158140C8)

B dbexpbuf: Buffer EIBUF (addr: 158200D0, size: 4194304, end: 15C200D0)

B dbexpbuf: Buffer ESM (addr: 15C300D0, size: 4194304, end: 160300D0)

B dbexpbuf: Buffer CUA (addr: 160400D0, size: 3072000, end: 1632E0D0)

B dbexpbuf: Buffer OTR (addr: 163300D0, size: 4194304, end: 167300D0)

M

M Sun Jun 15 16:41:04 2008

M CCMS: AlInitGlobals : alert/use_sema_lock = TRUE.

S

S Sun Jun 15 16:41:07 2008

S *** init spool environment

S initialize debug system

T Stack direction is downwards.

T debug control: prepare exclude for printer trace

T new memory block 1BB78E90

S spool kernel/ddic check: Ok

S using table TSP02FX for frontend printing

S 1 spool work process(es) found

S frontend print via spool service enabled

S printer list size is 150

S printer type list size is 50

S queue size (profile) = 300

S hostspool list size = 3000

S option list size is 30

S found processing queue enabled

S found spool memory service RSPO-RCLOCKS at 1FE200A8

S doing lock recovery

S setting server cache root

S found spool memory service RSPO-SERVERCACHE at 1FE20430

S using messages for server info

S size of spec char cache entry: 297028 bytes (timeout 100 sec)

S size of open spool request entry: 2132 bytes

S immediate print option for implicitely closed spool requests is disabled

A

A Sun Jun 15 16:41:09 2008

A

A -PXA--


A PXA INITIALIZATION

A

A Sun Jun 15 16:41:10 2008

A System page size: 4kb, total admin_size: 5132kb, dir_size: 5076kb.

A Attached to PXA (address 488A0040, size 150000K)

A abap/pxa = shared protect gen_remote

A PXA INITIALIZATION FINISHED

A -PXA--


A

A

A Sun Jun 15 16:41:12 2008

A ABAP ShmAdm attached (addr=6C874000 leng=20955136 end=6DC70000)

A >> Shm MMADM area (addr=6CCE9E58 leng=126176 end=6CD08B38)

A >> Shm MMDAT area (addr=6CD09000 leng=16150528 end=6DC70000)

A RFC Destination> destination system_SRI_00 host system system SRI systnr 0 (system_SRI_00)

A RFC Options> H=system,S=00,d=2,

A RFC FRFC> fallback activ but this is not a central instance.

A

A RFC rfc/signon_error_log = -1

A RFC rfc/dump_connection_info = 0

A RFC rfc/dump_client_info = 0

A RFC rfc/cp_convert/ignore_error = 1

A RFC rfc/cp_convert/conversion_char = 23

A RFC rfc/wan_compress/threshold = 251

A RFC rfc/recorder_pcs not set, use defaule value: 2

A RFC rfc/delta_trc_level not set, use default value: 0

A RFC rfc/no_uuid_check not set, use default value: 0

A RFC rfc/bc_ignore_thcmaccp_retcode not set, use default value: 0

A RFC Method> initialize RemObjDriver for ABAP Objects

M ThrCreateShObjects allocated 13730 bytes at 06DB0040

N

N Sun Jun 15 16:41:14 2008

N SsfSapSecin: putenv(SECUDIR=D:\usr\sap\SRI\DVEBMGS00\sec): ok

N

N =================================================

N === SSF INITIALIZATION:

N ===...SSF Security Toolkit name SAPSECULIB .

N ===...SSF trace level is 0 .

N ===...SSF library is D:\usr\sap\SRI\DVEBMGS00\exe\sapsecu.dll .

N ===...SSF hash algorithm is SHA1 .

N ===...SSF symmetric encryption algorithm is DES-CBC .

N

N Sun Jun 15 16:41:15 2008

N ===...sucessfully completed.

N =================================================

B

B Sun Jun 15 16:41:16 2008

B dbtran INFO (init_connection '<DEFAULT>' [ORACLE:700.08]):

B max_blocking_factor = 5, max_in_blocking_factor = 5,

B min_blocking_factor = 5, min_in_blocking_factor = 5,

B prefer_union_all = 0, prefer_join = 0,

B prefer_fix_blocking = 0, prefer_in_itab_opt = 1,

B convert AVG = 0, alias table FUPD = 0,

B escape_as_literal = 1, opt GE LE to BETWEEN = 0,

B select * =0x0f, character encoding = STD / <none>:-,

B use_hints = abap->1, dbif->0x1, upto->2147483647, rule_in->0,

B rule_fae->0, concat_fae->0, concat_fae_or->0

N

N Sun Jun 15 16:41:17 2008

N MskiInitLogonTicketCacheHandle: Logon Ticket cache pointer retrieved from shared memory.

N MskiInitLogonTicketCacheHandle: Workprocess runs with Logon Ticket cache.

M JrfcVmcRegisterNativesDriver o.k.

W =================================================

W === ipl_Init() called

W

W Sun Jun 15 16:41:18 2008

W ITS Plugin: Path dw_gui

W ITS Plugin: Description ITS Plugin - ITS rendering DLL

W ITS Plugin: sizeof(SAP_UC) 2

W ITS Plugin: Release: 700, [7000.0.75.20050900]

W ITS Plugin: Int.version, [32]

W ITS Plugin: Feature set: [10]

W ===... Calling itsp_Init in external dll ===>

W

W Sun Jun 15 16:41:19 2008

W === ipl_Init() returns 0, ITSPE_OK: OK

W =================================================

E Enqueue Info: rdisp/wp_no_enq=1, rdisp/enqname=<empty>, assume system_SRI_00

E

E Sun Jun 15 16:41:20 2008

E Replication is disabled

E EnqCcInitialize: local lock table initialization o.k.

E EnqId_SuppressIpc: local EnqId initialization o.k.

E EnqCcInitialize: local enqueue client init o.k.

B

B Sun Jun 15 16:41:41 2008

B table logging switched off for all clients

M

M Sun Jun 15 16:42:04 2008

M SecAudit(RsauShmInit): WP attached to existing shared memory.

M SecAudit(RsauShmInit): addr of SCSA........... = 065D0040

M SecAudit(RsauShmInit): addr of RSAUSHM........ = 065D07A8

M SecAudit(RsauShmInit): addr of RSAUSLOTINFO... = 065D07E0

M SecAudit(RsauShmInit): addr of RSAUSLOTS...... = 065D07EC

M

M Sun Jun 15 16:42:06 2008

M ***LOG Q0I=> NiPGetHostByName: hostname 'iwdfim01' not found: gethostbyname (11004: WSANO_DATA: Valid name, no data record of requested type) [ninti.c 320]

M

M *****************************************************************************

M *

M * LOCATION SAP-Gateway on host system / sapgw00

M * ERROR hostname 'iwdfim01' unknown

M *

M * TIME Sun Jun 15 16:42:06 2008

M * RELEASE 700

M * COMPONENT NI (network interface)

M * VERSION 38

M * RC -2

M * MODULE nixxhsl.cpp

M * LINE 223

M * DETAIL NiHsLGetNodeAddr: hostname cached as unknown

M * COUNTER 4

M *

M *****************************************************************************

M

A RFC 1485 CONVID 31740328

A * CMRC=20 DATA=0 STATUS=0 SAPRC=497 ThSAPOCMINIT

A RFC> ABAP Programm: SAPLSLDAG (Transaction: )

A RFC> User: DDIC (Client: 001)

A RFC> Destination: SERVER_EXEC (handle: 2, , )

A RFC SERVER> RFC Server Session (handle: 1, 31735890, {FDC9EF94-B186-4235-8D3B-510334C7AD6B})

A RFC SERVER> Caller host:

A RFC SERVER> Caller transaction code: (Caller Program: SLDAPPL_SERV)

A RFC SERVER> Called function module: SLDAG_GET_COMPILED_BITS

N

N Sun Jun 15 16:42:42 2008

N RSEC: The entry with identifier /RFC/DTZ_800

N was encrypted by a system

N with different SID and cannot be decrypted here.

M ***LOG Q0I=> NiPGetHostByName: hostname 'xxxxxx' not found: gethostbyname (11004: WSANO_DATA: Valid name, no data record of requested type) [ninti.c 320]

M

M *****************************************************************************

M *

M * LOCATION SAP-Gateway on host system / sapgw00

M * ERROR hostname 'xxxxxx' unknown

M *

M * TIME Sun Jun 15 16:42:42 2008

M * RELEASE 700

M * COMPONENT NI (network interface)

M * VERSION 38

M * RC -2

M * MODULE nixxhsl.cpp

M * LINE 223

M * DETAIL NiHsLGetNodeAddr: hostname cached as unknown

M * COUNTER 37

M *

M *****************************************************************************

M

A RFC 2318 CONVID 31804109

A * CMRC=20 DATA=0 STATUS=0 SAPRC=497 ThSAPCMINIT

A RFC> ABAP Programm: SAPLERFC (Transaction: )

A RFC> User: SAPUSER (Client: 800)

A RFC> Destination: DTZ_800 (handle: 2, , {FFA9DFB4-D214-4585-8A98-E40E40FFB8F8})

A RFC> Called function module: RFC_PING

A RFC SERVER> RFC Server Session (handle: 1, 31764734, {1B37F26B-D859-464B-BAB6-09CC9D4AD5E1})

A RFC SERVER> Caller host:

A RFC SERVER> Caller transaction code: (Caller Program: SAPLQOWK)

A RFC SERVER> Called function module: TRFC_QOUT_SEND

A TH VERBOSE LEVEL FULL

A ** RABAX: end RX_GET_MESSAGE

N

N Sun Jun 15 16:58:09 2008

N RSEC: The entry with identifier /RFC/DTZ_800

N was encrypted by a system

N with different SID and cannot be decrypted here.

M ***LOG Q0I=> NiPGetHostByName: hostname 'xxxxxx' not found: gethostbyname (11004: WSANO_DATA: Valid name, no data record of requested type) [ninti.c 320]

M

M *****************************************************************************

M *

M * LOCATION SAP-Gateway on host system / sapgw00

M * ERROR hostname 'xxxxxx' unknown

M *

M * TIME Sun Jun 15 16:58:09 2008

M * RELEASE 700

M * COMPONENT NI (network interface)

M * VERSION 38

M * RC -2

M * MODULE nixxhsl.cpp

M * LINE 223

M * DETAIL NiHsLGetNodeAddr: hostname cached as unknown

M * COUNTER 68

M *

M *****************************************************************************

M

A RFC 2318 CONVID 32735359

A * CMRC=20 DATA=0 STATUS=0 SAPRC=497 ThSAPCMINIT

A RFC> ABAP Programm: SAPLERFC (Transaction: )

A RFC> User: SAPUSER (Client: 800)

A RFC> Destination: DTZ_800 (handle: 2, , {A88D6994-D6F0-42DC-BF76-338F17AFC070})

A RFC> Called function module: RFC_PING

A RFC SERVER> RFC Server Session (handle: 1, 32734328, {00A04ED4-715D-40A3-A306-6CA16D64074E})

A RFC SERVER> Caller host:

A RFC SERVER> Caller transaction code: (Caller Program: SAPLQOWK)

A RFC SERVER> Called function module: TRFC_QOUT_SEND

A TH VERBOSE LEVEL FULL

A ** RABAX: end RX_GET_MESSAGE

M

M Sun Jun 15 17:01:25 2008

M in_ThErrHandle: 1

M ThSoftCancel: no login (step 4, th_errno 50, action 1, level 1)

M ThResetEmMagic: reset em magic for T13/M0/I0

M PfStatDisconnect: disconnect statistics

M Entering ThSetStatError

M ThIRollBack

M ThIRollBack: call db_rollback

M ThCheckComOrRb (event=0, full_commit=1)

M ThCallHooks: call hook >ASTAT-collect commit handling< for event BEFORE_ROLLBACK

M PfAStatRevertCollected: nothing to do

M ThCallHooks: call hook >dyKeyTableReset< for event BEFORE_ROLLBACK

M ThCallHooks: call hook >SpoolHandleHook< for event BEFORE_ROLLBACK

M ThCheckComOrRb (event=2, full_commit=1)

M ThCallHooks: call hook >ThVBICmRbHook< for event AFTER_ROLLBACK

M ThVBICmRbHook: called for rollback

M ThVBIRollBackRedo: got 0 entries to delete again

M ThShortCommit: call db_commit98 (keep resources)

M ThCheckComOrRb (event=1, full_commit=0)

M ThCheckComOrRb (event=3, full_commit=0)

M ThShortCommit o.k.

M ThCallHooks: call hook >ThNoClearPrevErr< for event AFTER_ROLLBACK

M ThNoClearPrevErr: clear prev no err

M ThCallHooks: call hook >rsts_after_rollback< for event AFTER_ROLLBACK

M ThCallHooks: call hook >ThNoResetMutex< for event AFTER_ROLLBACK

M ThNoCheckMutex: check for remaining locked intervals

M ThCallHooks: call hook >SpoolHandleHook< for event AFTER_ROLLBACK

M ThICommit3: full commit, set time, free resources, redispatch

M ThICommit3: commit and free resources

M ThCheckComOrRb (event=1, full_commit=1)

M ThCallHooks: call hook >ab_SosShmBeforeCommit< for event BEFORE_COMMIT

M ThCallHooks: call hook >ASTAT-collect commit handling< for event BEFORE_COMMIT

M ThCallHooks: call hook >rsts_before_commit< for event BEFORE_COMMIT

M ThCheckComOrRb (event=3, full_commit=1)

M ThCallHooks: call hook >ThVBICmRbHook< for event AFTER_COMMIT

M ThVBICmRbHook: called for commit

M ThCallHooks: call hook >dyKeyTableReset< for event AFTER_COMMIT

M ThCallHooks: call hook >rsts_after_commit< for event AFTER_COMMIT

M ThCallHooks: call hook >ThNoClearPrevErr< for event AFTER_COMMIT

M ThNoClearPrevErr: clear prev no err

M ThCallHooks: call hook >SpoolHandleHook< for event AFTER_COMMIT

M ThrClearMemory o.k.

M ThCallHooks: call hook >rsts_storage_free< for event AFTER_STORAGE_FREE

M ThCallHooks: call hook >db_x_short_mem_sync_point< for event AFTER_STORAGE_FREE

M ThAlarm: set alarm to 600 sec

M ThICommit3 o.k.

M ThIErrHandle: do not call ThrCoreInfo (no_core_info=0, in_dynp_env=1)

M ThIErrHandle: Entering ThErrHdlUser

M ThIAMDel: delete tid/mode 13/0 (th_errno 50, release 1)

M ThTSCancel: set T13/M0 in status MODE_CANCEL

M ThIDeleteMode (13, 0, 3, ><, 0, 255, TRUE)

M ThIDeleteMode: no modes found ..

M no sub modes

M ThCheckMemoryState (0, 0, 1)

M ThPlgSendErrTxt2: new state is DP_PLUGIN_ERROR_SENDING

M Sun Jun 15 17:01:26 2008

M ThPlgGetOutbuf (plugin_hdl=0, flags=0, accept_roll_out=0, client_timeout=0, ..)

M ThPlgSetMpiHdr: ti=-1

M ThPlgGetOutbuf: return outbuf (1692FB98/65464) for <e>

M ThPlgIFlush (plugin_hdl=0, nBytes=3469, end_of_data=1, reject_commit=0, discard_response = 0)

M ThPlgIFlush: free old mpi inbuf(s) (no=1)

M Adresse Offset HTTP response to net

M -


M 1692FB50 000000 44504d50 49455945 02000000 ffffffff |DPMPIEYE........|

M 1692FB60 000016 01000000 30000000 00000000 00000000 |....0...........|

M 1692FB70 000032 00000000 00000000 00000000 00000000 |................|

M 1692FB80 000048 0000ffff 7f000001 00000000 00000000 |................|

M 1692FB90 000064 44504d50 49455945 48545450 2f312e31 |DPMPIEYEHTTP/1.1|

M 1692FBA0 000080 20353030 20496e74 65726e61 6c205365 | 500 Internal Se|

M 1692FBB0 000096 72766572 20457272 6f720d0a 436f6e74 |rver Error..Cont|

M 1692FBC0 000112 656e742d 54797065 3a207465 78742f68 |ent-Type: text/h|

M 1692FBD0 000128 746d6c3b 63686172 7365743d 7574662d |tml;charset=utf-|

M 1692FBE0 000144 38200d0a 436f6e74 656e742d 4c656e67 |8 ..Content-Leng|

M 1692FBF0 000160 74683a20 33333639 0d0a0d0a 203c2144 |th: 3369.... <!D|

M 1692FC00 000176 4f435459 50452068 746d6c20 5055424c |OCTYPE html PUBL|

M 1692FC10 000192 4943222d 2f2f5733 432f2f44 54442048 |IC"-//W3C//DTD H|

M 1692FC20 000208 544d4c20 342e3031 5472616e 73697469 |TML 4.01Transiti|

M 1692FC30 000224 6f6e616c 2f2f454e 223e203c 68746d6c |onal//EN"> <html|

M 1692FC40 000240 3e203c68 6561643e 203c7469 746c653e |> <head> <title>|

M -


M ThPlgIFlush: flush mpi <e>

M PfAddOutputLen: add 3469 bytes to output len, sum=3469

M ThPlgCleanClients: clean all client plugins of T13/M0

M ThPlgReleaseWp2 (0, 1)

M ThPlgRollOut: roll out (reason=4, strategy=1)

M ThPlgSendOOB: send oob (type=1, seqno=1) to icm (mpi <d> <e>)

M ThPlgIReleaseWp: release wp (strategy=1)

M ThIEndBg: end background processing of T13 (type=0x4000043, logoff=1, freeResources=1)

M ThIEndBg: act runtime is DP_RT_ABAP

M ThIEndBg: delete T13

M ThIEndBg: reset spa state for user T13/U38/M0

M ThResFree: free resources of U38 M0 I0 (normal mode, complete free) at level 3, errno=0, db_action=TH_DB_COMMIT, pooling=1

M ThResFree: reset spa state for user T13/U38/M0

M ThCheckMemoryState (0, 0, 1)

M ThCallHooks: call hook >abTpdaThHook_EModeEnded< for event BEFORE_SESSION_END

M ThCallHooks: call hook >ITSP: EndOfSession< for event BEFORE_SESSION_END

M ThCallHooks: call hook >HttpClearSession< for event BEFORE_SESSION_END

M ThCallHooks: call hook >DbgBeforeSessionEnd< for event BEFORE_SESSION_END

M ThCallHooks: call hook >abRtmClearSession< for event BEFORE_SESSION_END

M ThCallHooks: call hook >SpoolHandleHook< for event BEFORE_SESSION_END

M ThICommit3: full commit, free resources, keep running

M ThICommit3: commit and free resources

M ThCheckComOrRb (event=1, full_commit=1)

M ThCallHooks: call hook >ab_SosShmBeforeCommit< for event BEFORE_COMMIT

M ThCallHooks: call hook >ASTAT-collect commit handling< for event BEFORE_COMMIT

M ThCallHooks: call hook >rsts_before_commit< for event BEFORE_COMMIT

M ThCheckComOrRb (event=3, full_commit=1)

M ThCallHooks: call hook >ThVBICmRbHook< for event AFTER_COMMIT

M ThVBICmRbHook: called for commit

M ThCallHooks: call hook >dyKeyTableReset< for event AFTER_COMMIT

M ThCallHooks: call hook >rsts_after_commit< for event AFTER_COMMIT

M ThCallHooks: call hook >ThNoClearPrevErr< for event AFTER_COMMIT

M ThNoClearPrevErr: clear prev no err

M ThCallHooks: call hook >SpoolHandleHook< for event AFTER_COMMIT

M ThrClearMemory o.k.

M ThCallHooks: call hook >rsts_storage_free< for event AFTER_STORAGE_FREE

M ThCallHooks: call hook >db_x_short_mem_sync_point< for event AFTER_STORAGE_FREE

M ThICommit3 o.k.

M PfClearAllRec: clear statistic area

M PfStatDisconnect: disconnect statistics

M ThDealComm: T13/U38/M0 has no cpic conns

M clean up all internal modes of T13/U38/M0

M call ab_endmode (END_MODE_CLEAR_ALL)

M ThVmcCleanMode (deleteOfMainMode=1, AoS=0)

M ThSesGetSessionType: no associated entry

M ThSesIsJavaSessionId: no associated entry

M ThVmcCleanMode o.k.

M ThGetEnqInfo: no enq info found

M ThRmLocQueue: no async request found

M ThPlgCleanAll: clean all plugins of T13/M0/I0 (th_errno=0, level=3)

M ThPlgClean: clean plugin 0 of T13/M0 (th_errno=0)

M ThPlgClean: call cleanup handler

M ThPlgClean: clean server plugin

M DpSetContextCounter: num_used_contexts[1] = 1

M ThPageFree: free (38,0,0, mode = 3)

M ThRollFree: free (38,0,0, mode = 3)

M ThRmFree: cleanup resources for T13 M0

M RmCleanUpResources3: hdr/tbl/ext_tbl/free/keep = 06645A44/6DC79A58/0/1/0

M RmCleanUpResources3: call resource handler 0075D1C3 for key/entry 10/0

M RmInitResourceTblEntry: free resource description at 6DC806E8 (ext_tbl=0)

M RmIFreeTable: free resource table at 6DC79A58 (ext_tbl=0)

M ThRmFree: reset eg state of T13 M0

M ThRmFree cleanup resources for T13

M RmCleanUpResources3: hdr/tbl/ext_tbl/free/keep = 0664A380/00000000/1/1/0

M RmCleanUpResources3: no resources registered

M ThRmFree: reset eg state of T13

M ThIEmFree: delete hyper context (hyperHdl=6DCA4DA0)

M ThIEmFree: call EmContextDelete (em_hdl=0)

M ThResFree: save spa pointer 7FDCA550 and install dummy spa

M ThISend: (tm/type/info = 13/0x4000041/0x0, mode_deleted=1)

M ThCheckAbapDebugging: abap check returned FALSE

M ThCheckAbapDebugging: message for dispatcher, debugging ok

M DpDebuggingActive: check T13/M0

M ThCheckAbapDebugging: return 0

M ThJCheckJavaDebugging: return 0

M abap strategy ROLL / O.K.

M ThISend: set TH_LOGOFF for T13 in state TM_NEND

M ThRqOutCheck: o.k.

M ThISend: allowed rq_type of T13/M0 = TH_ALL_RQ

M ThNewWpStat (type=0x14000041, task_switch=1, inline_hold=0, hand_shake=0, debug=0, ..)

M ThNewWpStat: new MODE_REC = 0x80

M ThNewWpStat: set mode wait

M ThNewWpStat: new state of T13/M0 = 0x89

M ThISend: new wp stat: 0x2

M ThMkReq: send output to canceled mode

M ThDtWpBlk: detach WP ca_blk 41

M ThISend: complete stat record

M ThISend: stat_state = TH_STAT_WRITE

M ThISend: th_wp_waits_for_rq = TH_WP_WAITS_FOR_RQ

M make DISP owner of wp_ca_blk 41

M DpRqPutIntoQueue: put request into queue (reqtype 0, prio LOW, rq_id 786)

M -OUT- sender_id WORK_PROCESS tid 13 wp_ca_blk 41 wp_id 0

M -OUT- action SEND_TO_DP uid 38 appc_ca_blk -1 type NOWP

M -OUT- new_stat WP_WAIT mode 0 len 8 rq_id 786

M -OUT- req_info LOGOFF CANCELMODE

M wake_evt_udp_now 1, no dgram needed

M invalidate act fields from T13/M0

M REL APPC ca_blk 12

M ThDtAppcBlk: detach APPC ca_blk 12

M PfClearAllRec: clear statistic area

M PfStatDisconnect: disconnect statistics

M ThCallHooks: call hook >SAP-Trace buffer write< for event BEFORE_TASK_SWITCH

M TrThHookFunc: called for task switch

M ThCallHooks: call hook >ImcResetPtr< for event BEFORE_TASK_SWITCH

M ThCallHooks: call hook >DbgBeforeTaskSwitch< for event BEFORE_TASK_SWITCH

M ThCallHooks: call hook >HttpResetPtr< for event BEFORE_TASK_SWITCH

M TskhLoop: switch back to normal tracel level 1

B

B Sun Jun 15 17:09:59 2008

B dbmyclu : c2_init (9.3535): got symbolic IP address only for host.(127.0.0.1).

B dbmyclu : c2_init (9.3540): SAPLOCALHOST is system.

B dbmyclu : db_rclu2 (9.2711): failed to initialize (rc = 2).

A TH VERBOSE LEVEL FULL

A ** RABAX: level LEV_RX_PXA_RELEASE_MTX entered.

A ** RABAX: level LEV_RX_PXA_RELEASE_MTX completed.

A ** RABAX: level LEV_RX_COVERAGE_ANALYSER entered.

A ** RABAX: level LEV_RX_COVERAGE_ANALYSER completed.

A ** RABAX: level LEV_RX_ROLLBACK entered.

M ***LOG R68=> ThIRollBack, roll back () [thxxhead.c 13155]

A ** RABAX: level LEV_RX_ROLLBACK completed.

A ** RABAX: level LEV_RX_DB_ALIVE entered.

A ** RABAX: level LEV_RX_DB_ALIVE completed.

A ** RABAX: level LEV_RX_HOOKS entered.

A ** RABAX: level LEV_RX_HOOKS completed.

A ** RABAX: level LEV_RX_STANDARD entered.

A ** RABAX: level LEV_RX_STANDARD completed.

A ** RABAX: level LEV_RX_STOR_VALUES entered.

A ** RABAX: level LEV_RX_STOR_VALUES completed.

A ** RABAX: level LEV_RX_C_STACK entered.

A

A Sun Jun 15 17:10:04 2008

A ** RABAX: level LEV_RX_C_STACK completed.

A ** RABAX: level LEV_RX_MEMO_CHECK entered.

A ** RABAX: level LEV_RX_MEMO_CHECK completed.

A ** RABAX: level LEV_RX_AFTER_MEMO_CHECK entered.

A ** RABAX: level LEV_RX_AFTER_MEMO_CHECK completed.

A ** RABAX: level LEV_RX_INTERFACES entered.

A ** RABAX: level LEV_RX_INTERFACES completed.

A ** RABAX: level LEV_RX_GET_MESS entered.

A ** RABAX: level LEV_RX_GET_MESS completed.

A ** RABAX: level LEV_RX_INIT_SNAP entered.

A ** RABAX: level LEV_RX_INIT_SNAP completed.

A ** RABAX: level LEV_RX_WRITE_SYSLOG entered.

A ** RABAX: level LEV_RX_WRITE_SYSLOG completed.

A ** RABAX: level LEV_RX_WRITE_SNAP entered.

A

A Sun Jun 15 17:10:05 2008

A ** RABAX: level LEV_SN_END completed.

A ** RABAX: level LEV_RX_SET_ALERT entered.

A ** RABAX: level LEV_RX_SET_ALERT completed.

A ** RABAX: level LEV_RX_COMMIT entered.

A ** RABAX: level LEV_RX_COMMIT completed.

A ** RABAX: level LEV_RX_SNAP_SYSLOG entered.

A ** RABAX: level LEV_RX_SNAP_SYSLOG completed.

A ** RABAX: level LEV_RX_RESET_PROGS entered.

A ** RABAX: level LEV_RX_RESET_PROGS completed.

A ** RABAX: level LEV_RX_STDERR entered.

A Sun Jun 15 17:10:05 2008

A

A ABAP Program SAPMSYST .

A Source SAPMSYST Line 2556.

A Error Code DBIF_RSQL_INVALID_REQUEST.

A Module $Id: //bas/700_REL/src/krn/runt/absapsql.c#6 $ SAP.

A Function HandleRsqlErrors Line 764.

A ** RABAX: level LEV_RX_STDERR completed.

A ** RABAX: level LEV_RX_RFC_ERROR entered.

A ** RABAX: level LEV_RX_RFC_ERROR completed.

A ** RABAX: level LEV_RX_RFC_CLOSE entered.

A ** RABAX: level LEV_RX_RFC_CLOSE completed.

A ** RABAX: level LEV_RX_IMC_ERROR entered.

A ** RABAX: level LEV_RX_IMC_ERROR completed.

A ** RABAX: level LEV_RX_DATASET_CLOSE entered.

A ** RABAX: level LEV_RX_DATASET_CLOSE completed.

A ** RABAX: level LEV_RX_RESET_SHMLOCKS entered.

A ** RABAX: level LEV_RX_RESET_SHMLOCKS completed.

A ** RABAX: level LEV_RX_ERROR_SAVE entered.

A ** RABAX: level LEV_RX_ERROR_SAVE completed.

A ** RABAX: level LEV_RX_ERROR_TPDA entered.

A ** RABAX: level LEV_RX_ERROR_TPDA completed.

A ** RABAX: level LEV_RX_PXA_RELEASE_RUDI entered.

A ** RABAX: level LEV_RX_PXA_RELEASE_RUDI completed.

A ** RABAX: level LEV_RX_LIVE_CACHE_CLEANUP entered.

A ** RABAX: level LEV_RX_LIVE_CACHE_CLEANUP completed.

A ** RABAX: level LEV_RX_END entered.

A ** RABAX: level LEV_RX_END completed.

A ** RABAX: end no http/smtp

A ** RABAX: end RX_GOTO_RABAX

A Invalid request..

A

N

N Sun Jun 15 17:14:09 2008

N RSEC: The entry with identifier /RFC/DTZ_800

N was encrypted by a system

N with different SID and cannot be decrypted here.

M ***LOG Q0I=> NiPGetHostByName: hostname 'xxxxxx' not found: gethostbyname (11004: WSANO_DATA: Valid name, no data record of requested type) [ninti.c 320]

M

M *****************************************************************************

M *

M * LOCATION SAP-Gateway on host system / sapgw00

M * ERROR hostname 'xxxxxx' unknown

M *

M * TIME Sun Jun 15 17:14:09 2008

M * RELEASE 700

M * COMPONENT NI (network interface)

M * VERSION 38

M * RC -2

M * MODULE nixxhsl.cpp

M * LINE 223

M * DETAIL NiHsLGetNodeAddr: hostname cached as unknown

M * COUNTER 101

M *

M *****************************************************************************

M

A RFC 2318 CONVID 33699453

A * CMRC=20 DATA=0 STATUS=0 SAPRC=497 ThSAPCMINIT

A RFC> ABAP Programm: SAPLERFC (Transaction: )

A RFC> User: SAPUSER (Client: 800)

A RFC> Destination: DTZ_800 (handle: 2, , {FBF1C68F-32F3-42AC-9C63-D8E650716418})

A RFC> Called function module: RFC_PING

A RFC SERVER> RFC Server Session (handle: 1, 33698406, {C802CE4C-1BF3-4C05-8CEE-40EE1749135C})

A RFC SERVER> Caller host:

A RFC SERVER> Caller transaction code: (Caller Program: SAPLQOWK)

A RFC SERVER> Called function module: TRFC_QOUT_SEND

A TH VERBOSE LEVEL FULL

A ** RABAX: end RX_GET_MESSAGE

_________________________________________________________________________________________

former_member185954
Active Contributor
0 Kudos

Hello Vijay,

>***LOG Q0I=> NiPGetHostByName: hostname 'iwdfim01' not found: gethostbyname (

Check the above error.

Looks like your SAP Machine network settings aren't good. Can you ping the hostname iwdfim01 ?

If not, then edit the c:/windows/System32/drivers/etc/hosts file and put an entry for the host iwdfim01 and its corresponding IP Address and save the file.

Log off and login again and things should be fine.

Regards,

Siddhesh

former_member185954
Active Contributor
0 Kudos

Hello Vijay,

can you post the dev_w0 trace file ?

This file should be present in the following directory:

/usr/sap/<SID>/DVEBMGS<Instance Number>/work

Regards,

Siddhesh