NW RFC SDK: RFC_INVALID_PARAMETER from RfcGetFunctionDesc

I'm trying to use function RfcGetFunctionDesc from NW RFC SDK for two custom, RFC-enabled functions in SAP. In one case it works all right. But when I try for the second one I get error 20 (RFC_INVALID_PARAMETER). The only thing I change in code is the function name.
What might be the reason why RfcGetFunctionDesc returns error 20 (RFC_INVALID_PARAMETER)? Are the limitations on types of export/import/table parameters or exceptions of function so that it could be inspected by RfcGetFunctionDesc

Problem solved: some standard table data types appear as not Unicode compatible. They make RfcGetFunctionDesc to raise this error. Solution: use other types or create your own from scratch.

Similar Messages

  • SAP NW RFC SDK throws RFC_INVALID_PARAMETER when running sample programs?

    Hi there,
    I have just downloaded the latest version of the SAP NW RFC SDK (NWRFC_7-20004565.SAR) for Linux 64 bit from the Service Marketplace and am trying to run the demo programs.
    NOTE: I removed the "sapnwrfc.ini" from the current directory so that it would not be used at all..
    Also note that I can use the OLD RFC SDK and connect happily to the same SAP system I am trying to connect to below using the SAP NW RFC SDK....so I definetly have the cirrect settings.....
    So I compiled a CLIENT test program like:
    gcc -m64 -Wall -g ./sflightClient.c -I/home/lynton/Desktop/nwrfcsdk/include -L/home/lynton/Desktop/nwrfcsdk/lib -lsapnwrfc -lsapucum -o ./sflightClient
    And then passed in VALID paramters to an SAP system I have access to and I keep getting RFC_INVALID_PARAMETER even though I have not touched the code below in the sflightClient.c program
         loginParams[0].name = cU("ashost");     loginParams[0].value = argc > 1 ? argv[1] : cU("hostname");
         loginParams[1].name = cU("sysnr");     loginParams[1].value = argc > 2 ? argv[2] : cU("50");
         loginParams[2].name = cU("user");     loginParams[2].value = argc > 3 ? argv[3] : cU("user");
         loginParams[3].name = cU("passwd");     loginParams[3].value = argc > 4 ? argv[4] : cU("******");     
         loginParams[4].name = cU("client");     loginParams[4].value = argc > 5 ? argv[5] : cU("800");
         loginParams[5].name = cU("lang");     loginParams[5].value = cU("EN");
    I have also tried the stfcDeepTableServer.c program....and there I put in VALID settings....(and made the parameters UPPERCASE just like the settings in the "sapnwrfc.ini" file....
    serverCon[0].name = cU("PROGRAM_ID");     serverCon[0].value = cU("TEST_SERVER");
            serverCon[1].name = cU("GWHOST");     serverCon[1].value = cU("test.server");
         serverCon[2].name = cU("GWSERV");     serverCon[2].value = cU("sapgw00");
         repoCon[0].name = cU("CLIENT");     repoCon[0].value = cU("000");
         repoCon[1].name = cU("USER");          repoCon[1].value = cU("BCUSER");
         repoCon[2].name = cU("PASSWD");     repoCon[2].value = cU("minisap");
         repoCon[3].name = cU("LANG");          repoCon[3].value = cU("EN");
         repoCon[4].name = cU("ASHOST");     repoCon[4].value = cU("test.server");
         repoCon[5].name = cU("SYSNR");     repoCon[5].value = cU("00");
            repoCon[6].name = cU("TRACE");     repoCon[6].value = cU("3");
    I have the UUIDD daemon running perfectly on my box, but yet I keep getting this RFC_INVALID_PARAMETER regardless if I just test the SERVER REGISTRATION or a simple client connection.
    I am connecting to a NON unicode system but that would not make a difference.....
    Any idea what would cause this? Any help would be greatly appreciated ....
    Thanks
    Lynton

    I have similar problem. My simply program use 7.10_x64_nwrfcsdk for Linux x64 and 7.10_IA32_nwrfcsdk for 32bit Linux. I has been prepared subroutine to convert ASCII to UTF16LE and control 2-byte Unicode length.
    Program is working perfectly on x64 environment but didn't work on 32bit. I prepared log for it. In log converted to UTF16LE data are present as hex
    x64
    =================================================
    Open library libsapnwrfc.so done, handle 0x1ccac00
    ahost=10.146.0.53
    61 0 73 0 68 0 6F 0 73 0 74 0
    31 0 30 0 2E 0 31 0 34 0 36 0 2E 0 30 0 2E 0 35 0 33 0
    sysnr=01
    73 0 79 0 73 0 6E 0 72 0
    30 0 31 0
    client=500
    63 0 6C 0 69 0 65 0 6E 0 74 0 
    35 0 30 0 30 0
    user=dybikowskiz
    75 0 73 0 65 0 72 0
    64 0 79 0 62 0 69 0 6B 0 6F 0 77 0 73 0 6B 0 69 0 7A 0
    lang=EN
    6C 0 61 0 6E 0 67 0
    45 0 4E 0
    Start login to SAP
    Login to SAP done, handle 0x1d863b0
    ================================================
    x32
    ================================================
    Open library libsapnwrfc.so done, handle 0x900fb78
    ahost=10.146.0.53
    61 0 73 0 68 0 6F 0 73 0 74 0
    31 0 30 0 2E 0 31 0 34 0 36 0 2E 0 30 0 2E 0 35 0 33 0 
    sysnr=01
    73 0 79 0 73 0 6E 0 72 0
    30 0 31 0
    client=500
    63 0 6C 0 69 0 65 0 6E 0 74 0 
    35 0 30 0 30 0
    user=dybikowskiz
    75 0 73 0 65 0 72 0
    64 0 79 0 62 0 69 0 6B 0 6F 0 77 0 73 0 6B 0 69 0 7A 0
    lang=EN
    6C 0 61 0 6E 0 67 0
    45 0 4E 0
    Start login to SAP
    ----Error handling begin-----
    errorInfo.code: 20
    RFC_INVALID_PARAMETER
    errorInfo.group: 5
    EXTERNAL_RUNTIME_FAILURE
    errorInfo.key: R
    errorInfo.message:
    -----Error handling end -----
    No connect to SAP
    Because ASCII conversion to UTF16LE (http://en.wikipedia.org/wiki/UTF-16) is very simple, I prepared function
    char* ascii2utf16le( char *text_ascii)
        int rec=-1;
        int i=0;
        int j=0;
        int n=0; 
      size_t inbufsize = strlen(text_ascii);
      size_t outbufsize=(2*inbufsize);
       i=2*inbufsize;
      char *converted = calloc(outbufsize, sizeof(char));
        for(j=0;j<i;j++)
            if(0==(j%2))
                converted[j]=text_ascii[n];
                n++;
            } else {
              converted[j]=0;
            printf("%X ",converted[j]);
      printf("\n");
        char *converted_str = converted;
        return converted_str;
    and next I use it to loginParams[0].name = ascii2utf16le("ashost"), etc.
    Fixed-length Unicode representation expected by SAP R/3 is under control, but on Linux 32bit not work.
    I haven't where is possible problem?

  • Where can I download NW RFC SDK from?

    Note 1025361 gives instructions on where to download NW RFC SDK from. The note also says the binaries are available for "Windows x86 32bit (Versions: Windows Server 2003)" platform.
    But when I went to the download center, the binaries for "Windows x86 32bit (Versions: Windows Server 2003)" is not listed. Does anyone know where I can get the binaries for Windows x86_32bit?

    Thanks Pinkle.
    I downloaded the IA32 bit version of RFC SDK and used it to link my program on a XP machine. I am using VC7 to compile and link my program. I have also downloaded the runtime dlls of VC8 and made sure they are in the path.
    Now when running my program it crashes with access voilation when RfcOpenConnection is called (note that this is the first call to the RFC library). Not sure what may be causing the crash.
    Any thoughts?

  • Getting metadata for RFCs using RFC SDK (with position of parameters)

    Hi!
    I'm currently using the RFC SDK Function "RfcGetFunctionInfoAsTable" to retrieve metadata for RFCs from SAP. What i see is that the "Position" field in the RFC_FIELDS_U structure contains arbitrary values, and so I am not able to determine what is the actual ordering of the parameters.
    What can I do to determine the exact ordering of the parameters of an RFC? (ordering as in - I want to obtain the parameters in the same order as they appear in SAP GUI).
    Thanks,
    Mustansir

    Hi,
    I think you can use the code similar to the one below...
    some of the things not covered in this are
    1. all types for which   CALL FUNCTION 'RFC_GET_NAMETAB' is not returning result, you can call CALL FUNCTION 'RFC_GET_STRUCTURE_DEFINITION' directly. I have not covered that in this code. Hope this is helps in resolving your issue.
    Also, the code is not optimized. So there is some scope for optimization of this code.
    REPORT  ZTEST_GET_SREUCTURE.
    DATA : PARAMS     type table of     RFC_FUNINT,
          ls_params like line of params.
    data: NAMETAB     type table of     X031L,
          ls_NAMETAB like line of NAMETAB.
    data: FIELDS  type table of RFC_FIELDS,
          ls_fields like line of fields.
    CALL FUNCTION 'RFC_GET_FUNCTION_INTERFACE'
      EXPORTING
        FUNCNAME                      = 'fm_test_fm'
      TABLES
        PARAMS                        = PARAMS
    IF SY-SUBRC <> 0.
    ENDIF.
    loop at params into ls_params.
      CALL FUNCTION 'RFC_GET_NAMETAB'
        EXPORTING
          TABNAME                     = LS_PARAMS-TABNAME
        TABLES
          NAMETAB                     = NAMETAB
      IF SY-SUBRC <> 0.
      ENDIF.
      loop at NAMETAB into ls_NAMETAB.
        CALL FUNCTION 'RFC_GET_STRUCTURE_DEFINITION'
      EXPORTING
        TABNAME                     = LS_NAMETAB-ROLLNAME
      TABLES
        FIELDS                      = FIELDS
        loop at fields into ls_fields.
          write: ls_fields-FIELDNAME.
        endloop.
      endloop.
      endloop.

  • NW RFC SDK: Non-SAP to ABAP with username (trust relationship)

    Hello,
    I have a quite challenging non-SAP-to-ABAP RFC scenario with a trust relationship.
    Hereu2019s the scenario:
    An Oracle database server acts as an RFC client and calls RFC function modules in an ABAP server. (I assume the Oracle programmers are going to use NW RFC SDK 7.1 or JCo 3.0 on the Oracle server and call that from their PL/SQL based database application.)
    The challenge is that I donu2019t want to use a single u201Ctechnical useru201D on the ABAP side because that would mean that all the users on the Oracle side would be mapped to one single ABAP user. Also, I donu2019t want to have to store individual ABAP passwords on the Oracle side.
    Instead, I want the ABAP server to trust the RFC client the same way it might
    a) trust a NetWeaver AS Java server after installing the Java serveru2019s certificate in transaction STRUSTSSO2 or
    b) the way it might trust another ABAP server after configuring a trust relationship (transaction SMT1?)
    The ABAP server should accept incoming RFC connections from the Oracle RFC client with just the user name and no password given and run the resulting processes in the ABAP system under the user id given in the RFC call.
    I imagine the ideal solution somehow along the following lines (simplified scenario for a PC-based prototype):
    - I download run a program that creates a certificate file (public key?) which I import into the ABAP system.
    - The same program creates a matching file (private key?) for the RFC client.
    - For reasons of simplicity, let us imagine the RFC client as a stand-alone Java SE application running on a PC.
    - The Java SE application uses the JCo library to connect to the ABAP system.
    - When opening the connection, it passes a username, but no password. Instead, it passes a Base64-encoded string that was generated by our key/certificate generator program.
    - On the ABAP side, the function modules are run under the username used by the Java SE application when establishing the RFC connection.
    Is that possible at all? How would you solve this?
    Thank you very much in advance and best regards,
    Thorsten

    Hello,
    Thanks a lot for your extremely high-quality replies. Iu2019ve been trying to work with them.
    Frankly, just when (after Gregoru2019s and Timu2019s posts) I was hoping that working my way deeply enough into SNC, I would be able to solve my problem, Wolfgang comes along and tells me what Iu2019m aiming at wonu2019t work. Now Iu2019m confused.
    The way I understand Wolfgang, the special trust an AS ABAP can put into another AS ABAP or an AS Java (u201Cremote RFC client, give me one certificate and I will accept every username if they come from youu201D) can not be put into a custom-made remote server software (such as the Oracle server application) acting as the RFC client, because when acting as RFC clients, the remote AS Java or AS ABAP use proprietary elements of the RFC protocol which are not available to me when I program my RFC client in the Oracle application.
    @Wolfgang, is that correct?
    Solution 1: Individual X.509 Certificates
    Instead, I can establish X.509-based trust relationships at the level of individual usernames: create a certificate for each Oracle user, import them into the AS ABAP, map them to an ABAP user, and store the certificate on the Oracle side (Iu2019m still note sure about the different certificates and keys used publicly and privately here).
    Solution 2: AS ABAP as User Management Engine for the Oracle Application
    I can also see an alternative that would spare me the trouble of generating, importing, mapping and storing the certificates: delegate the user management to the AS ABAP and delete the (custom-built) logon and password-checking mechanism in the PL/SQL application:
    Users are created centrally in CUA and distributed along with their passwords into (among others) the AS ABAP.
    When a user logs on to the PL/SQL application, the username and password are sent for validation to an ABAP BAPI.
    If authentication is successful, the AS ABAP returns a SAPLogon ticket which can be stored in the session context of the PL/SQL application and used in subsequent RFC calls. The password (a hash?) would only be transferred once during logon.
    What do you think? Would both solutions work or am I still getting something wrong? Can you see a better alternative that would reduce
    for solution 1 the administrative overhead for synchronization
    for solution 2 the run-time dependency Oracle-ABAP and the change impact on the Oracle applicationu2019s user management concept?
    Thanks a lot,
    Thorsten

  • NW RFC SDK: No more human-readable RFC error messages?

    I'm converting my program from the classic RFC SDK to the NetWeaver one.
    Apparently, the RFC_ERROR_INFO.message value is no longer filled with the proper human-readable error message as it used to be.
    Eaxmple: trying to create a function description for a non-existant function
    Classic SDK: "Function module "Z_MYFUNC" not found."
    NetWeaver SDK: "ID:FL Type:E Number:046 Z_MYFUNC"
    I don't see how to get the old message back. Can anyone help? Thanks!

    I am using nwrfcsdk in c directly, I have encountered some other issues, you may
    check the nwrfcsdk init release blog by Ulrich via
    /people/ulrich.schmidt/blog/2007/05/10/sap-netweaver-rfc-sdk
    May be the patch 1 have solved this issue already.
    sapnote 1056472 SAP NW RFC SDK 7.10 -- Patch level 1

  • RFC SDK - timeout for RFC execution

    Hi!
    I was wondering if there was a way, when using the RFC SDK in client mode, to prevent a RFC call from taking more than a specified time to execute on the server.
    Can I use the API RfcCallReceiveTimed?
    Thanks,
    Mustansir

    See note 1056696 - Compiling and Linking RFC Programs with the SAP NW RFC SDK
    HP-UX (PA-RISC, 64 bit)
    aCC -DSAPonUNIX -DSAPonHPPA -DSAPwithUNICODE +DD64 -Aa +W392,829,818,887 -DSAPwithTHREADS -mt -w +O2 -DNDEBUG +inst_compiletime -c <program>.cpp
    aCC -Wl,+n,-z -Wl,-a,default +DD64 -o <program> <program>.o libsapnwrfc.sl libsapucum.sl [and possibly libicudecnumber.sl]
    Markus

  • Crash in SAP NetWeaver RFC SDK DLL

    Hello community,
    I have a problem with the SAP NetWeaver RFC SDK. Once in a while I get a crash with such error message:
    Unhandled exception at 0x000007FEF1D3DD6E (sapnwrfc.dll) in bridgeserver.exe.22108.dmp: 0xC0000005: Access violation reading location 0x0000000000000008.
    Basically I get function metadata, set the call parameters using the API calls and call RfcInvoke. It crashes. The callstack is:
    sapnwrfc.dll!000007fef1d3dd6e()
    sapnwrfc.dll!000007fef1d56613()
    msvcr80.dll!_CallSettingFrame ()
    msvcr80.dll!__CxxCallCatchBlock ()
    ntdll.dll!RcConsolidateFrames ()
    sapnwrfc.dll!000007fef1d5653a()
    sapnwrfc.dll!000007fef1d2c4f7()
    call RfcInvoke from my code
    I've got the call stack from one of the two crash dumps I've got. I took a look on the registers and assembly of the top frame and it looks like an indirect acces to a field of a structure but the pointer to structure is NULL.
    Is there any way I can debug it further? I'm already pretty sure that the parameters to RfcInvoke are correct (no messed-up pointers).

    Thanks Mike,
    For example we want to executie Function Module and need to prepare/allocate TABLE parameter.
    In doing so we need to invoke function RfcGetStructureDescHandle is described in doc.
    However, we cannot find it anywhere in H files under SAP NW SDK 7.10 dir structure.
    Do you have an example of how to create a TABLE parameter (export for example).
    We are going to reproduce the symptom with the demo source distributed with the SDK.
    Any help/suggestions is greatly appreciated,
    Alfonso

  • Installation of RFC SDK

    Hello,
             As part of the effort to install BO integration for SAP, i have come across installation of RFC SDK as a prerequisite. I have downloaded the RFC SDK from the market palce (7.00 unicode for Windows 64 bit). But i have been reading up on the internet that RFC SDK can be installed as an add on component while installing SAP GUI.  I tried doing this using both, SAP GUI 7.10 (compilation 2) and SAP GUI 7.20 but can't find this component for selection. Am i missing something?
    On the other hand, i have the SAR file downloaded. I have already installed SAP GUI on the Business objects server. Do i install the RFC SDK on the Buisness Objects host (server)? I have unpacked the RFC SDK SAR file but am not sure, which directory / subdirectory to put it under.
    How do i go about this?
    Regards,
    Prashant
    Edited by: Prashant Pasala on Jul 5, 2011 5:30 PM

    Hello Ingo,
                      For Windows Installation, the document only mentions on page 43 that the RFC SDK needs to be downloaded and installed but nothing else. i have put the file librfc32.dll in the system32 folder as directed. I have put the Java connector files in their respective directories tough.
    i have used Java connector 2.1.10 64 bit X86  on a windows server 2008 (AMD Opetron). The directory for BO is Programfiles X86.
    I went ahead and installed BO integration kit (without RFC SDK files though). The installation went well. But after that when i start infoview, and click on Document list it comes up with the error
    The requested resource (/PartnerPlatformService/actionAuthFilter.do) is not available
    In CMC i can now see SAP in the Authentication tab but when i try to open it i get the same error as above. I have read on an SAP note that for this error re deploying the WAR files on Tomcat works. Is that right?
    Thinking again, can i still place the RFC SDK files in the proper directories now? but i still have no clue where to put them (directories).  Am i missing something from the document?
    Regards,
    Prashant

  • RFC SDK Functionality

    Currently I am investigating the feasibility of introducing a SAP coupling in our middleware product.
    We want to use the RFC SDK to achieve this.
    Therefore I have some questions about the functionality of this interface:
    1. Is it possible to retrieve data from a SAP system using this interface?
    2. Is it possible to retrieve 'all changes since a certain timestamp' using this interface?
    3. Is it possible to retrieve a list of all objects /tables in the system?
    4. Is it possible to perform a 'describe' of an object (what attributes does it have? what keys?).
    Thanks!
    Simon

    Hello,
    you can get it via the SAP Service Marketplace (SMP). Please have a look at these links:
    SAP NetWeaver RFC SDK (SAP note 1025361):
    http://service.sap.com/swdc
    -> Download
    -> Support Packages and Patches
    -> Entry by Application Group
    -> Additional Components
    -> SAP NW RFC SDK
    -> SAP NW RFC SDK 7.10
    -> SAP NW RFC SDK 7.10
    SAP RFC SDK:
    http://service.sap.com/swdc
    -> Download
    -> Support Packages and Patches
    -> Entry by Application Group
    -> Additional Components
    -> SAP RFC SDK UNICODE
    Please reward points if helpful.
    Regards,
      Juergen

  • RFC SDK / RfcOpenEx / X509CERT Parameter

    Hello,
    I am trying to connect through the RFC API to an SAP system, which I normally use with my own certificate.
    Unfortunately the connection is unsuccessful and I get the following error message back:
         RFC Error Info : Group : 103 Key : RFC_ERROR_LOGON_FAILURE Message : No suitable SAP user found for X.509-client certificate
    My implementation is in PHP, but I created an equivalent code snippet in C,
    which would have the same meaning:
         1. client_cert contains the certificate of the SAP user.
         2. The connection parameters are as follows:
              ASHOST     = "...sap...system..."
              SYSNR          = "24"
              CLIENT          = "100"
              X509CERT     = client_cert
              GWHOST     = "...sap...system..."
              R3NAME     = "CSS"
              LANG          = "EN"
         handle = RfcOpenEx(connectionParameters);
         if (!handle) {
              printf("Connection failed. Error info: %s", RfcError());
         RfcClose(handle);
    As we see from the result, the connection really fails and the error
    description sais, that the system cannot find an user with such certificate.
    (I should remind you, that I cut off the BEGIN CERTIFICATE and END
    CERTIFICATE tags, as well as the white spaces in the certificate. If I don't
    do this, I get the message, that the maximum length of the parameter is
    exeeded, which now means for me, that the certificate could not be parsed).
    I would be very thankful if someone could help me to find the right
    solution. Since I don't have any idea what happens after the RFC SDK
    library's entry point and in the documentation is not specified in which
    format the certificate must be supplied, it is very hard for me to guess
    where and what is wrong. The error messages are also not very helpful in my
    situation, for I cannot figure out how to proceed.
    Thanks in advance for Your help!
    Best Regards,
    Vasil Bachvarov
    SAP

    Hi Aleksandra,
    if still open, this blog might help Setup data encryption between RFC Client and Web AS ABAP with SNC
    The error message sounds like the mapping of X.509 certificate to an ABAP user, using transaction SM30 with VUSREXTID, is probably incorrect, did you check that ? Rule based certificate mapping is also possible, should be even better option, using the transaction CERTRULE_MIG
    Hope this helps.
    Srdjan

  • How can i debug a rfc being called from sap

    hello Gurus,
    We made a RFC call from SAP r3 to sap grc nfe......we did not receive any data in sap grc .......we go to SM58 and there it gives
    the message "Name or password is incorrect (repeat logon)u201D.
    How can i find out where the data has stuck.
    Please help.
    BR
    Honey

    HI,
    please have a look at the link below..
    this may help u !!!
    [Re: how can i debug a rfc being called from .net connector (NCO) v2.0?;
    Best of Luck !!1
    Regards
    Ravi

  • Call rfc sender adapter from non-sap systems

    Hi,
    is ist possible to connect to an rfc sender adapter from non-sap systems? I want to use the the RFC-Connector from http://rfcconnector.com, but in the client connect options there is no way to specify the program id.
    Best regards,
    Daniel

    hi,
    you don't need to use RFC type T (with program ID) - you can use whole connection string - just like in the example:
    http://www.rfcconnector.com/documentation/examples/client/#functioncall
    so just specify: host system number etc.
    it should work like that - but let me know as I don't know this RFC connector
    Regards,
    Michal Krawczyk

  • RFC SDK support on solaris-intel?

    I have some questions about the “C”  SAP RFC SDK. I cannot seem to find a complete list of supported UNIX platforms.
    What is the current version of the “C” RFC SDK?
    Is it supported on the solaris intel platform?
    I notice that the dynamic version of the RFC library (rfc32.dll)  is installed with SAP Netweaver on Windows.  Is the equivalent dynamically loaded library (i.e. librfc.so) always included with a SAP installation on UNIX as well?  Does this mean that the static libraries provided in the RFC SDK are no longer required to build a client RFC application, since a client application can dynamically load the run-time library instead?

    We don't certify Solaris on NT.
              You can find this information on platform support page.
              -- Prasad
              Puneet Maini wrote:
              > Hi
              > Is Clustering comfiguration supported for this System Requirement?
              > :
              >
              > Processor: Intel
              > Operating system: Solaris 8
              >
              > Thanks & Regards
              > Puneet Maini
              

  • SAP RFC SDK 7.10 Compilation Issues

    Hello ,
    We have a Pro*C program that is using the RFC SDK 7.10
    When we are compiling our program with Pro*C Compiler in HP UX 11iv2 os we are getting the following errors:
    SAP_U16_PROTOTYPE_STDC(mkstemp)..1 PCC-S-02201, Encountered the symbol "mkstemp" when expecting one of the following: Error at line 1895, column 1 in file /home/psoni/rfcsdk-710/orgseclib/sapuc.h  SAP_U16_PROTOTYPE_UO(dirname) 1 
    PCC-S-02201, Encountered the symbol "SAP_U16_PROTOTYPE_UO_HLP" when expecting on
    e of the following: ; , = ( [ * ? | & < > + - / % . ^ *= /= %= += -= <<= >>= &&=
       ||= ^= | & == != <= >= << >> ++ -- ->
    The symbol ";" was substituted for "SAP_U16_PROTOTYPE_UO_HLP" to continue.
    Syntax error at line 1901, column 1, file /home/psoni/rfcsdk-710/orgseclib/sapuc.h:
    Error at line 1901, column 1 in file /home/psoni/rfcsdk-710/orgseclib/sapuc.h
    SAP_U16_PROTOTYPE(ecvt) 1
    PCC-S-02201, Encountered the symbol "extern" when expecting one of the following
    :   ; , = ( [ * ? | & < > + - / % . ^ *= /= %= += -= <<= >>= &&=
       ||= ^= | & == != <= >= << >> ++ -- ->
    I had checked the files sapuc.h and sapucx.h are correctly included in my program.
    Also I checked for the errors : that the reference of some constants like 
    SAP_U16_PROTOTYPE is present is sapuc.h - However I am not able to
    identify the cause of compilation issues.
    Please can anyone guide me - or give any hints as to how this compilation issues can be resolved.
    On sap rfc sdk version 6.20 with HPUnix 11iV1  we did not face such problems. Post that release  we have tried all libraries including 6.40  and all of them are giving the above errors.
    Thanks for the help.
    Regards,
    Shivani

    This compiler error looks really strange.
    Without your sources (of the affected file) and the full command line it's impossible to suggest something.
    Markus

Maybe you are looking for

  • Shell Script not getting invoked in File adapter

    Hi all, Requirement: PI need to pick the file from source directory and send it to target directory using SFTP. I'm using SCP command for this purpose. When I run the shell script (with simple SCP command) from command prompt, script is working fine.

  • Use of structures in queries designer

    hi experts,                    using structures in  Bex query designer increase the performance of query??

  • Problems with Dashboards

    Hello! I have got two questions. The first one is about columns on a report which depends on other columns. For example I have a column named "col1" with formula "fact_table.fact1 + fact_table.fact2" and I want to add another column which multiples t

  • Which is better way?

    Hi I have designed a UI in which the panel contains a tabbedPane and in each tabbedPane there are panels.While running the application i am getting the frame in some size that i have set in code.I am manually maximising it.Is there any way in which i

  • How to enable kiosk mode on windows 7

    hi How to enable kiosk mode on windows 7 ? i need to a sample that when windows be load Disable below things  Task Manager  Driver  Task Bar  Combine Keys for example (Alt + Tab , Alt + F4 and ....) please help me for solve it  it's urgent thanks