SOAP Adapter - NullPointerException in SOAPAdapterBean.java

<b>XI Version and Service Pack:</b> 3.0 SP15
<b>Testing tool:</b> SAP SOAP Client
<b>Request:</b>
<?xml version="1.0" encoding="UTF-8"?>
<SOAP:Envelope xmlns:SOAP="http://schemas.xmlsoap.org/soap/envelope/">
  <SOAP:Body>
     <test>Test1</test>
</SOAP:Body>
</SOAP:Envelope>
<b>Response:</b>
<?xml version='1.0'?>
<SOAP:Envelope xmlns:SOAP="http://schemas.xmlsoap.org/soap/envelope/">
  <SOAP:Body>
    <SOAP:Fault>
      <faultcode xmlns="">SOAP:Server</faultcode>
      <faultstring xmlns="">Server Error</faultstring>
      <detail xmlns="">
        <s:SystemError xmlns:s="http://sap.com/xi/WebService/xi2.0">
          <context xmlns="">XIAdapter</context>
          <code xmlns="">NullPointerException</code>
          <text xmlns="">
java.lang.NullPointerException
     at com.sap.aii.af.mp.soap.ejb.XISOAPAdapterBean.process(XISOAPAdapterBean.java:711)
     at com.sap.aii.af.mp.module.ModuleLocalLocalObjectImpl3.process(ModuleLocalLocalObjectImpl3.java:103)
     at com.sap.aii.af.mp.ejb.ModuleProcessorBean.process(ModuleProcessorBean.java:252)
     at com.sap.aii.af.mp.processor.ModuleProcessorLocalLocalObjectImpl0.process(ModuleProcessorLocalLocalObjectImpl0.java:103)
     at com.sap.aii.af.mp.soap.web.MessageServlet.callModuleProcessor(MessageServlet.java:159)
     at com.sap.aii.af.mp.soap.web.MessageServlet.doPost(MessageServlet.java:383)
     at javax.servlet.http.HttpServlet.service(HttpServlet.java:760)
     at javax.servlet.http.HttpServlet.service(HttpServlet.java:853)
     at com.sap.engine.services.servlets_jsp.server.HttpHandlerImpl.runServlet(HttpHandlerImpl.java:390)
     at com.sap.engine.services.servlets_jsp.server.HttpHandlerImpl.handleRequest(HttpHandlerImpl.java:264)
     at com.sap.engine.services.httpserver.server.RequestAnalizer.startServlet(RequestAnalizer.java:347)
     at com.sap.engine.services.httpserver.server.RequestAnalizer.startServlet(RequestAnalizer.java:325)
     at com.sap.engine.services.httpserver.server.RequestAnalizer.invokeWebContainer(RequestAnalizer.java:887)
     at com.sap.engine.services.httpserver.server.RequestAnalizer.handle(RequestAnalizer.java:241)
     at com.sap.engine.services.httpserver.server.Client.handle(Client.java:92)
     at com.sap.engine.services.httpserver.server.Processor.request(Processor.java:148)
     at com.sap.engine.core.service630.context.cluster.session.ApplicationSessionMessageListener.process(ApplicationSessionMessageListener.java:33)
     at com.sap.engine.core.cluster.impl6.session.MessageRunner.run(MessageRunner.java:41)
     at com.sap.engine.core.thread.impl3.ActionObject.run(ActionObject.java:37)
     at java.security.AccessController.doPrivileged(Native Method)
     at com.sap.engine.core.thread.impl3.SingleThread.execute(SingleThread.java:100)
     at com.sap.engine.core.thread.impl3.SingleThread.run(SingleThread.java:170)
          </text>
        </s:SystemError>
      </detail>
    </SOAP:Fault>
  </SOAP:Body>
</SOAP:Envelope>
Also, I dont see this message via SXMB_MONI. Is there any other way i can debug this error? What element am i missing in the input which is causing the NullPointerException in the SOAPAdapterBean? Can i get the SOAPAdapterBean.java file from anywhere and then may be i can debug it myself.
Thanks for your time,
Hashim

Hi,
I would suggest you go through this Pdf for the SOAP Adapter configuration:
https://www.sdn.sap.com/irj/servlet/prt/portal/prtroot/docs/library/uuid/40728f7b-0401-0010-d9bc-8c73884a3789
And also have a glance on the info for webservices given below,
Just go through these links and they will surely help you learn more about Webservices:
<a href="/people/siva.maranani/blog/2005/09/03/invoke-webservices-using-sapxi Webservices using SAPXI</a>
<a href="/people/siva.maranani/blog/2005/05/23/communication-between-sap-system-webservice-using-proxies between SAP System & Webservice Using Proxies</a>
You can Go through these links to get some info about accessing Webservices:
http://help.sap.com/saphelp_nw04/helpdata/en/d6/f9bc3d52f39d33e10000000a11405a/content.htm
http://help.sap.com/saphelp_nw04/helpdata/en/b7/d7baaf1481a349ab723e3acd7334b3/content.htm
Go through these links which will surely help you find an answer to your problem.....
Regards,
Abhy

Similar Messages

  • Calling XI's SOAP Adapter from Webdynpro for java

    Hello every one,
    I have implemented a webservice scenario which involves soap message exchange,,I have checked the configuration from configuration tool -- it seems fine there -- than we had a check run from XML spy, using the WSDL generated by XI,,, that went through as well,, but now when I am trying to call the webservice through webservice adaptive model in NWDS, it returns :
    <!--  Receiver Identification
      -->
    - <SAP:Error xmlns:SAP="http://sap.com/xi/XI/Message/30" xmlns:SOAP="http://schemas.xmlsoap.org/soap/envelope/" SOAP:mustUnderstand="1">
      <SAP:Category>XIServer</SAP:Category>
      <SAP:Code area="RCVR_DETERMINATION">NO_RECEIVER_CASE_BE</SAP:Code>
      <SAP:P1 />
      <SAP:P2 />
      <SAP:P3 />
      <SAP:P4 />
      <SAP:AdditionalText />
      <SAP:ApplicationFaultMessage namespace="" />
      <SAP:Stack>No receiver could be determined</SAP:Stack>
      <SAP:Retry>N</SAP:Retry>
      </SAP:Error>
    this is the response message generated and viewed in SXMB_MONI
    Now I cannot understand why its prompting error from application and not XML Spy,,
    I am using following url to send msg to XI's SOAP sender adapter:
    http://pep:8000/sap/xi/engine?type=entry&version=3.0&Sender.Service=BS_PROTOTYPE_WS_OUT&Interface=urn%3Apso%3Aws%3Abank%5ECC_CHK_ACC_SENDER&sap-user=<myuser>&sap-password=<myPwd>&sap-client=001&sap-language=EN
    any help would be highly appreciative..
    thanks

    Dear Nicholas,
    When portal server is installed, it assigns a specific port for running the portal. Normally the port is 500XX when xx is your instance number. There seems to be some problem in your case.
    Please carry out following steps to see/resolve the issue:
    1. Open the visual administrator
    2. Navigate to  Dispatcher -> Services -> HTTP Provider
    This HTTP Provider specifies the ports used by portal.
    You change the ports to something like : (Port:80,Type:http)(Port:443,Type:ssl)
    Save your settings and now open the browser and open the portal like http://<host>/irj/portal (because 80 is default port). If you specify some other port you need to enter like http://<host>:<port>/irj/portal
    This should resolve your issue:
    Enjoy
    Best Regards,
    Ravi

  • SOAP Adapter: java.io.IOException: unable to create a socket

    Hi,
    I am trying to use the soap adapter to connect to a URL and post a document. When I try, the adapter throws the following
    java.io.IOException: unable to create a socket
    Does anyone know what causes this?
    I get it both with the SOAP Envelope turned on and off.
    I am trying to post to a URL that is usually used for straight HTTPS posts, could this cause an issue? The only reason we are using the SOAP adapter is to be able to send attachments! Hence, SOAP adapter, no SOAP envelope.
    Kind Regard,
    Chris

    Hi,
    Had faced the same issue. The possible reasons were :
    1. Either the target server might not be responding.
    2. The Target URL configured in the communication channel might be wrong.
    3. The port to which the message is being sent might not be opened which you need to cross-verify.
    For me the issue was the port, which wasn't enabled from our end. The messages went past successfully once it was enabled.
    Cheers!!
    Jithin James.

  • ADAPTER.JAVA_EXCEPTION: Sender soap adapter PI 7.11

    Hi
    I am using the following URL to post a soap message using Sender Soap channel. (We have SAP PI 7.11 (EHP1) sp0)
    http://<hostname>:50000/XISOAPAdapter/MessageServlet?channel=:Business_Sysytem:Channel.
    I am getting following exception..
    I have searched SAP notes as well and have not found any pertaining to this . Though for SAP PI 7.10 sap has a note (1239995 ) for same issue but that is not applicable for this version.
    <?xml version="1.0"?>
    <!-- see the documentation -->
    <SOAP:Envelope xmlns:SOAP="http://schemas.xmlsoap.org/soap/envelope/">
         <SOAP:Body>
              <SOAP:Fault>
                   <faultcode>SOAP:Server</faultcode>
                   <faultstring>Server Error</faultstring>
                   <detail>
                        <s:SystemError xmlns:s="http://sap.com/xi/WebService/xi2.0">
                             <context>XIAdapter</context>
                             <code>ADAPTER.JAVA_EXCEPTION</code>
                             <text><![CDATA[
    java.lang.NullPointerException
         at com.sap.aii.af.sdk.xi.mo.xmb.XMBMessageOperator.getQualityOfServiceAsString(XMBMessageOperator.java:2109)
         at com.sap.aii.adapter.soap.ejb.XISOAPAdapterBean.process(XISOAPAdapterBean.java:943)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:585)
         at com.sap.engine.services.ejb3.runtime.impl.RequestInvocationContext.proceedFinal(RequestInvocationContext.java:46)
         at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:166)
         at com.sap.engine.services.ejb3.runtime.impl.Interceptors_StatesTransition.invoke(Interceptors_StatesTransition.java:19)
         at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
         at com.sap.engine.services.ejb3.runtime.impl.Interceptors_Resource.invoke(Interceptors_Resource.java:71)
         at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
         at com.sap.engine.services.ejb3.runtime.impl.Interceptors_Transaction.doWorkWithAttribute(Interceptors_Transaction.java:38)
         at com.sap.engine.services.ejb3.runtime.impl.Interceptors_Transaction.invoke(Interceptors_Transaction.java:22)
         at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
         at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:189)
         at com.sap.engine.services.ejb3.runtime.impl.Interceptors_StatelessInstanceGetter.invoke(Interceptors_StatelessInstanceGetter.java:16)
         at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
    Thanks,
    Lovein

    Complete error message
    http://schemas.xmlsoap.org/soap/envelope/}Server, Error: Server Error, Details: <detail>
      <s:SystemError xmlns:s="http://sap.com/xi/WebService/xi2.0">
        <context>XIAdapter</context>
        <code>ADAPTER.JAVA_EXCEPTION</code>
        <text>java.lang.NullPointerException
                at com.sap.aii.af.sdk.xi.mo.xmb.XMBMessageOperator.getQualityOfServiceAsString(XMBMessageOperator.java:2109)
                at com.sap.aii.adapter.soap.ejb.XISOAPAdapterBean.process(XISOAPAdapterBean.java:943)
                at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
                at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
                at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
                at java.lang.reflect.Method.invoke(Method.java:585)
                at com.sap.engine.services.ejb3.runtime.impl.RequestInvocationContext.proceedFinal(RequestInvocationContext.java:46)
                at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:166)
                at com.sap.engine.services.ejb3.runtime.impl.Interceptors_StatesTransition.invoke(Interceptors_StatesTransition.java:19)
                at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
                at com.sap.engine.services.ejb3.runtime.impl.Interceptors_Resource.invoke(Interceptors_Resource.java:71)
                at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
                at com.sap.engine.services.ejb3.runtime.impl.Interceptors_Transaction.doWorkWithAttribute(Interceptors_Transaction.java:38)
                at com.sap.engine.services.ejb3.runtime.impl.Interceptors_Transaction.invoke(Interceptors_Transaction.java:22)
                at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
                at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:189)
                at com.sap.engine.services.ejb3.runtime.impl.Interceptors_StatelessInstanceGetter.invoke(Interceptors_StatelessInstanceGetter.java:16)
                at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
                at com.sap.engine.services.ejb3.runtime.impl.Interceptors_SecurityCheck.invoke(Interceptors_SecurityCheck.java:21)
                at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
                at com.sap.engine.services.ejb3.runtime.impl.Interceptors_ExceptionTracer.invoke(Interceptors_ExceptionTracer.java:16)
                at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
                at com.sap.engine.services.ejb3.runtime.impl.DefaultInvocationChainsManager.startChain(DefaultInvocationChainsManager.java:133)
                at com.sap.engine.services.ejb3.runtime.impl.DefaultEJBProxyInvocationHandler.invoke(DefaultEJBProxyInvocationHandler.java:164)
                at $Proxy2974.process(Unknown Source)
                at com.sap.aii.af.app.mp.ejb.ModuleProcessorBean.process(ModuleProcessorBean.java:275)
                at sun.reflect.GeneratedMethodAccessor408.invoke(Unknown Source)
                at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
                at java.lang.reflect.Method.invoke(Method.java:585)
                at com.sap.engine.services.ejb3.runtime.impl.RequestInvocationContext.proceedFinal(RequestInvocationContext.java:46)
                at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:166)
                at com.sap.engine.services.ejb3.runtime.impl.Interceptors_StatesTransition.invoke(Interceptors_StatesTransition.java:19)
                at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
                at com.sap.engine.services.ejb3.runtime.impl.Interceptors_Resource.invoke(Interceptors_Resource.java:71)
                at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
                at com.sap.engine.services.ejb3.runtime.impl.Interceptors_Transaction.doWorkWithAttribute(Interceptors_Transaction.java:38)
                at com.sap.engine.services.ejb3.runtime.impl.Interceptors_Transaction.invoke(Interceptors_Transaction.java:22)
                at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
                at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:189)
                at com.sap.engine.services.ejb3.runtime.impl.Interceptors_StatelessInstanceGetter.invoke(Interceptors_StatelessInstanceGetter.java:16)
                at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
                at com.sap.engine.services.ejb3.runtime.impl.Interceptors_SecurityCheck.invoke(Interceptors_SecurityCheck.java:21)
                at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
                at com.sap.engine.services.ejb3.runtime.impl.Interceptors_ExceptionTracer.invoke(Interceptors_ExceptionTracer.java:16)
                at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
                at com.sap.engine.services.ejb3.runtime.impl.DefaultInvocationChainsManager.startChain(DefaultInvocationChainsManager.java:133)
                at com.sap.engine.services.ejb3.runtime.impl.DefaultEJBProxyInvocationHandler.invoke(DefaultEJBProxyInvocationHandler.java:164)
                at $Proxy96.process(Unknown Source)
                at com.sap.aii.adapter.soap.web.MessageServlet.callModuleProcessor(MessageServlet.java:175)
                at com.sap.aii.adapter.soap.web.MessageServlet.doPost(MessageServlet.java:470)
                at javax.servlet.http.HttpServlet.service(HttpServlet.java:727)
                at javax.servlet.http.HttpServlet.service(HttpServlet.java:820)
                at com.sap.engine.services.servlets_jsp.server.runtime.FilterChainImpl.runServlet(FilterChainImpl.java:162)
                at com.sap.engine.services.servlets_jsp.server.runtime.FilterChainImpl.doFilter(FilterChainImpl.java:81)
                at com.sap.engine.services.servlets_jsp.server.servlet.AuthenticationFilter.doFilter(AuthenticationFilter.java:124)
                at com.sap.engine.services.servlets_jsp.server.runtime.FilterChainImpl.doFilter(FilterChainImpl.java:73)
                at com.sap.engine.services.servlets_jsp.server.HttpHandlerImpl.runServlet(HttpHandlerImpl.java:441)
                at com.sap.engine.services.servlets_jsp.server.HttpHandlerImpl.handleRequest(HttpHandlerImpl.java:291)
                at com.sap.engine.services.httpserver.server.RequestAnalizer.startServlet(RequestAnalizer.java:396)
                at com.sap.engine.services.httpserver.server.RequestAnalizer.startServlet(RequestAnalizer.java:385)
                at com.sap.engine.services.servlets_jsp.filters.DSRWebContainerFilter.process(DSRWebContainerFilter.java:48)
                at com.sap.engine.services.httpserver.chain.AbstractChain.process(AbstractChain.java:78)
                at com.sap.engine.services.servlets_jsp.filters.ServletSelector.process(ServletSelector.java:76)
                at com.sap.engine.services.httpserver.chain.AbstractChain.process(AbstractChain.java:78)
                at com.sap.engine.services.servlets_jsp.filters.ApplicationSelector.process(ApplicationSelector.java:240)
                at com.sap.engine.services.httpserver.chain.AbstractChain.process(AbstractChain.java:78)
                at com.sap.engine.services.httpserver.filters.WebContainerInvoker.process(WebContainerInvoker.java:78)
                at com.sap.engine.services.httpserver.chain.HostFilter.process(HostFilter.java:9)
                at com.sap.engine.services.httpserver.chain.AbstractChain.process(AbstractChain.java:78)
                at com.sap.engine.services.httpserver.filters.ResponseLogWriter.process(ResponseLogWriter.java:60)
                at com.sap.engine.services.httpserver.chain.HostFilter.process(HostFilter.java:9)
                at com.sap.engine.services.httpserver.chain.AbstractChain.process(AbstractChain.java:78)
                at com.sap.engine.services.httpserver.filters.DefineHostFilter.process(DefineHostFilter.java:27)
                at com.sap.engine.services.httpserver.chain.ServerFilter.process(ServerFilter.java:12)
                at com.sap.engine.services.httpserver.chain.AbstractChain.process(AbstractChain.java:78)
                at com.sap.engine.services.httpserver.filters.MonitoringFilter.process(MonitoringFilter.java:29)
                at com.sap.engine.services.httpserver.chain.ServerFilter.process(ServerFilter.java:12)
                at com.sap.engine.services.httpserver.chain.AbstractChain.process(AbstractChain.java:78)
                at com.sap.engine.services.httpserver.filters.MemoryStatisticFilter.process(MemoryStatisticFilter.java:43)
                at com.sap.engine.services.httpserver.chain.ServerFilter.process(ServerFilter.java:12)
                at com.sap.engine.services.httpserver.chain.AbstractChain.process(AbstractChain.java:78)
                at com.sap.engine.services.httpserver.filters.DSRHttpFilter.process(DSRHttpFilter.java:42)
                at com.sap.engine.services.httpserver.chain.ServerFilter.process(ServerFilter.java:12)
                at com.sap.engine.services.httpserver.chain.AbstractChain.process(AbstractChain.java:78)
                at com.sap.engine.services.httpserver.server.Processor.chainedRequest(Processor.java:457)
                at com.sap.engine.services.httpserver.server.Processor$FCAProcessorThread.process(Processor.java:250)
                at com.sap.engine.services.httpserver.server.rcm.RequestProcessorThread.run(RequestProcessorThread.java:45)
                at com.sap.engine.core.thread.execution.Executable.run(Executable.java:109)
                at com.sap.engine.core.thread.execution.CentralExecutor$SingleThread.run(CentralExecutor.java:314)</text>
      </s:SystemError>
    </detail>

  • SOAP Adapter S/MIME error

    Hi all,
    In PI I have created one scenario to expose a Web Service and one scenario to consume the same Web Service and I have tested them successfully.  They work fine.
    When I attempt to use message level security via their SOAP adapters and I chose the "Web Services Security" profile to Sign and Verify the messages, they still work fine.
    However if I choose security profile "S/MIME" using the exact same configuration and certificates then the scenarios go in error.
    This is what I get in the Adapter Response message:
    <SAP:Error xmlns:SAP="http://sap.com/xi/XI/Message/30" xmlns:SOAP="http://schemas.xmlsoap.org/soap/envelope/" SOAP:mustUnderstand="">
      <SAP:Category>XIServer</SAP:Category>
      <SAP:Code area="INTERNAL">HTTP_RESP_STATUS_CODE_NOT_OK</SAP:Code>
      <SAP:P1>500</SAP:P1>
      <SAP:P2>Internal Server Error</SAP:P2>
      <SAP:P3 />
      <SAP:P4 />
      <SAP:AdditionalText>java.lang.NullPointerException at java.util.Hashtable.put(Hashtable.java:393) at com.sap.aii.messaging.mo.MessageContext.setAttribute(MessageContext.java:96) at com.sap.aii.adapter.xi.ms.XIMessage.updateHeaders(XIMessage.java:4217) at com.sap.aii.adapter.xi.ms.XIMessage.getTransportHeaders(XIMessage.java:562) at com.sap.aii.af.ra.ms.impl.ServerConnectionImpl.request(ServerConnectionImpl.java:211) at com.sap.aii.af.ra.ms.impl.core.transport.http.MessagingServlet.doPost(MessagingServlet.java:332) at javax.servlet.http.HttpServlet.service(HttpServlet.java:760) at javax.servlet.http.HttpServlet.service(HttpServlet.java:853) at com.sap.engine.services.servlets_jsp.server.HttpHandlerImpl.runServlet(HttpHandlerImpl.java:401) at com.sap.engine.services.servlets_jsp.server.HttpHandlerImpl.handleRequest(HttpHandlerImpl.java:266) at com.sap.engine.services.httpserver.server.RequestAnalizer.startServlet(RequestAnalizer.java:387) at com.sap.engine.services.httpserver.server.RequestAnalizer.startServlet(RequestAnalizer.java:365) at com.sap.engine.services.httpserver.server.RequestAnalizer.invokeWebContainer(RequestAnalizer.java:944) at com.sap.engine.services.httpserver.server.RequestAnalizer.handle(RequestAnalizer.java:266) at com.sap.engine.services.httpserver.server.Client.handle(Client.java:95) at com.sap.engine.services.httpserver.server.Processor.request(Processor.java:175) at com.sap.engine.core.service630.context.cluster.session.ApplicationSessionMessageListener.process(ApplicationSessionMessageListener.java:33) at com.sap.engine.core.cluster.impl6.session.MessageRunner.run(MessageRunner.java:41) at com.sap.engine.core.thread.impl3.ActionObject.run(ActionObject.java:37) at java.security.AccessController.doPrivileged(Native Method) at com.sap.engine.core.thread.impl3.SingleThread.execute(SingleThread.java:100) at com.sap.engine.core.thread.impl3.SingleThread.run(SingleThread.java:170)</SAP:AdditionalText>
      <SAP:ApplicationFaultMessage namespace="" />
      <SAP:Stack>HTTP response contains status code 500 with the description Internal Server Error Error while sending by HTTP (error code: 500, error text: Internal Server Error)</SAP:Stack>
      <SAP:Retry>N</SAP:Retry>
      </SAP:Error>
    Anybody can tell me what is causing this? Any idea?  
    Is there anything that I have to do to configure S/MIME and to enable its use in the SOAP adapter?
    Many thanks,
    Aldo

    Prakasu,
    Now I am sure that I need to use SMIME over HTTP.  It is a requirement for my client. 
    I need to upload documents with SMIME using an HTTP POST.  Content-Type in this case will be multipart/signed I guess.
    It should be achievable with the SOAP adapter and I think that what you said above is not completely correct.
    Anyone can guide me through this?
    Many thanks,
    Aldo

  • Error in SOAP Adapter because XML is big

    <b>Hi guys! I have a SOAP Adapter (Sender) that works fine when the XML it receives is small. If the XML is big, this error happens:</b><br><br><br>
    java.lang.NullPointerException; nested exception caused by:
    java.lang.NullPointerException; nested exception caused by:
    com.sap.engine.lib.xml.parser.NestedSAXParserException: Fatal Error: com.sap.engine.lib.xml.parser.ParserException: XMLParser: No data allowed here: (hex) 6e, 74, 6f(:main:, row:1, col:3)(:main:, row=1, col=3) -> com.sap.engine.lib.xml.parser.ParserException: XMLParser: No data allowed here: (hex) 6e, 74, 6f(:main:, row:1, col:3)
         at com.sap.engine.lib.xml.parser.XMLParser.scanProlog(XMLParser.java:2785)
         at com.sap.engine.lib.xml.parser.XMLParser.scanDocument(XMLParser.java:2830)
         at com.sap.engine.lib.xml.parser.XMLParser.parse0(XMLParser.java:229)
         at com.sap.engine.lib.xml.parser.AbstractXMLParser.parseAndCatchException(AbstractXMLParser.java:145)
         at com.sap.engine.lib.xml.parser.AbstractXMLParser.parse(AbstractXMLParser.java:160)
         at com.sap.engine.lib.xml.parser.AbstractXMLParser.parse(AbstractXMLParser.java:261)
         at com.sap.engine.lib.xml.parser.Parser.parseWithoutSchemaValidationProcessing(Parser.java:280)
         at com.sap.engine.lib.xml.parser.Parser.parse(Parser.java:342)
         at com.sap.engine.lib.xml.parser.SAXParser.parse(SAXParser.java:125)
         at javax.xml.parsers.SAXParser.parse(Unknown Source)
         at javax.xml.parsers.SAXParser.parse(Unknown Source)
         at com.sap.aii.messaging.util.StreamXMLScannerImpl$EventProducer.run(StreamXMLScannerImpl.java:598)
         at java.lang.Throwable.<init>(Throwable.java:56)
         at java.lang.Throwable.<init>(Throwable.java:67)
         at org.xml.sax.SAXException.<init>(Unknown Source)
         at org.xml.sax.SAXParseException.<init>(Unknown Source)
         at com.sap.engine.lib.xml.parser.NestedSAXParseException.<init>(NestedSAXParseException.java:23)
         at com.sap.engine.lib.xml.parser.SAXParser.parse(SAXParser.java:144)
         at javax.xml.parsers.SAXParser.parse(Unknown Source)
         at javax.xml.parsers.SAXParser.parse(Unknown Source)
         at com.sap.aii.messaging.util.StreamXMLScannerImpl$EventProducer.run(StreamXMLScannerImpl.java:598)
    Caused by: com.sap.engine.lib.xml.parser.ParserException: XMLParser: No data allowed here: (hex) 6e, 74, 6f(:main:, row:1, col:3)
         at com.sap.engine.lib.xml.parser.XMLParser.scanProlog(XMLParser.java:2785)
         at com.sap.engine.lib.xml.parser.XMLParser.scanDocument(XMLParser.java:2830)
         at com.sap.engine.lib.xml.parser.XMLParser.parse0(XMLParser.java:229)
         at com.sap.engine.lib.xml.parser.AbstractXMLParser.parseAndCatchException(AbstractXMLParser.java:145)
         at com.sap.engine.lib.xml.parser.AbstractXMLParser.parse(AbstractXMLParser.java:160)
         at com.sap.engine.lib.xml.parser.AbstractXMLParser.parse(AbstractXMLParser.java:261)
         at com.sap.engine.lib.xml.parser.Parser.parseWithoutSchemaValidationProcessing(Parser.java:280)
         at com.sap.engine.lib.xml.parser.Parser.parse(Parser.java:342)
         at com.sap.engine.lib.xml.parser.SAXParser.parse(SAXParser.java:125)
         ... 3 more
    <br><br><br>
    <b>ps: the big XML is well formed! It seems the application server refuses the http request (the message does not appear at SXMB_MONI)</b><br><br>
    thanks in advance<br><br>
    Julio

    Julio,
    Are you sure that XML is correct?
    No data allowed here: (hex) 6e, 74, 6f(:main:, row:1, col:3)
    I also see Parse exceptions at different lines?
    check the NOTE : 931765 @
    https://websmp130.sap-ag.de/sap(bD1lbiZjPTAwMQ==)/bc/bsp/spn/sapnotes/index2.htm?numm=931765
    Check if the incoming XML has style informaton associated with it. Refer to following link for more info.
    http://schemas.xmlsoap.org/soap/envelope/
    If the problem still persists, Restart J2EE Instance.
    Regards,
    Venkat.
    Edited by: Venkat Anusuri on Jun 3, 2009 5:34 PM

  • HTTP error in SOAP Adapter

    Hello Everybody,
    I have a SOAP adapter with several communication channels configured.
    When i want to test these scenarios, i obtain this error:
    com.sap.aii.messaging.net.TransportException: HTTP 401 Unauthorized
         at com.sap.aii.messaging.net.ClientHttpImpl.call(ClientHttpImpl.java:180)
         at com.sap.aii.messaging.adapter.WSTestClient.doPost(WSTestClient.java:241)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:760)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:853)
         at com.sap.aii.messaging.adapter.Zone.service(ModuleGUIBrowserEngine.java:1072)
         at com.sap.aii.messaging.adapter.HTTPRequest.run(ModuleGUIBrowserEngine.java:370)
    What could be happening? Is something about permissions in SOAP? in this case what are the SOAP commands to specify this parameters?
    Thakns a LOT!!
    Regards,
    Javier Sahagun

    Hi agasthuri
    I readed https://www.sdn.sap.com/irj/sdn/weblogs?blog=/pub/wlg/4061. [original link is broken] [original link is broken] [original link is broken] [original link is broken]
    I restarted the service in SICF transaction, etc, etc, etc.....
    now I execute and I receive
    java.lang.NullPointerException
         at com.sap.aii.messaging.net.EndpointImpl.parseURI(EndpointImpl.java:303)
         at com.sap.aii.messaging.net.EndpointImpl.<init>(EndpointImpl.java:59)
         at com.sap.aii.messaging.net.EndpointHTTPImpl.<init>(EndpointHTTPImpl.java:33)
         at com.sap.aii.messaging.net.FactoryImpl.createEndpoint(FactoryImpl.java:116)
         at com.sap.aii.messaging.adapter.XMBTestClient.doPost(XMBTestClient.java:223)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:760)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:853)
         at com.sap.aii.messaging.adapter.Zone.service(ModuleGUIBrowserEngine.java:1072)
         at com.sap.aii.messaging.adapter.HTTPRequest.run(ModuleGUIBrowserEngine.java:370)

  • Mapping related errors in SOAP Adapter scenario

    Hello Friends
    I have done this several times and in this particular case I am getting some errors.
    Here is the scenario
    External  --- (SOAP) ---  XI  -
    (RFC) -
    SAP TABLE.
    Program
    I have created an XSD (External definition) to get the data to XI using SOAP Adapter.
    I have done the mapping and everything looks Ok to me. I even restarted my XI server. All other scenarios are working except for this particular scenario in question.
    When I looked at <SXMB_MONI> I see the xml string coming in correctly with proper tags and data as expected.
    However, it is failing with some mapping errors.
    Here is the error message I got in SXMB_MONI
    Any help will be greatly appreciated.
      <Trace level="1" type="T">Interface Mapping http://cincom.com/config AddConfigDNA</Trace>
      <Trace level="1" type="T">RuntimeException during appliction Java mapping com/sap/xi/tf/_AddConfigDNARequest_</Trace>
      <Trace level="1" type="T">com.sap.aii.utilxi.misc.api.BaseRuntimeException: RuntimeException in Message-Mapping transformation: Cannot produce target element /ns1:ZBAPI_ADD_CONFIG_DNA. Check xml instance is valid for source xsd and target-field mapping fulfills requirements of target xsd at com.sap.aii.mappingtool.tf3.AMappingProgram.start(AMappingProgram.java:403) at com.sap.aii.mappingtool.tf3.Transformer.start(Transformer.java:141) at com.sap.aii.mappingtool.tf3.AMappingProgram.execute(AMappingProgram.java:102) at com.sap.aii.ibrun.server.mapping.JavaMapping.executeStep(JavaMapping.java:64) at com.sap.aii.ibrun.server.mapping.Mapping.execute(Mapping.java:91) at com.sap.aii.ibrun.server.mapping.MappingHandler.run(MappingHandler.java:90) at com.sap.aii.ibrun.sbeans.mapping.MappingRequestHandler.handleMappingRequest(MappingRequestHandler.java:95) at com.sap.aii.ibrun.sbeans.mapping.MappingRequestHandler.handleRequest(MappingRequestHandler.java:68) at com.sap.aii.ibrun.sbeans.mapping.MappingServiceImpl.processFunction(MappingServiceImpl.java:79) at com.sap.aii.ibrun.sbeans.mapping.MappingServiceObjectImpl0.processFunction(MappingServiceObjectImpl0.java:131) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:324) at com.sap.engine.services.ejb.session.stateless_sp5.ObjectStubProxyImpl.invoke(ObjectStubProxyImpl.java:187) at $Proxy177.processFunction(Unknown Source) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:324) at com.sap.engine.services.rfcengine.RFCDefaultRequestHandler.call(RFCDefaultRequestHandler.java:219) at com.sap.engine.services.rfcengine.RFCDefaultRequestHandler.handleRequest(RFCDefaultRequestHandler.java:169) at com.sap.engine.services.rfcengine.RFCJCOServer.handleRequest(RFCJCOServer.java:156) at com.sap.mw.jco.JCO$Server.dispatchRequest(JCO.java:7701) at com.sap.mw.jco.MiddlewareJRfc$Server.dispatchRequest(MiddlewareJRfc.java:2376) at com.sap.mw.jco.MiddlewareJRfc$Server.listen(MiddlewareJRfc.java:1700) at com.sap.mw.jco.JCO$Server.listen(JCO.java:8061) at com.sap.mw.jco.JCO$Server.work(JCO.java:8181) at com.sap.mw.jco.JCO$Server.loop(JCO.java:8128) at com.sap.mw.jco.JCO$Server.run(JCO.java:8044) at com.sap.engine.core.thread.impl3.ActionObject.run(ActionObject.java:37) at java.security.AccessController.doPrivileged(Native Method) at com.sap.engine.core.thread.impl3.SingleThread.execute(SingleThread.java:100) at com.sap.engine.core.thread.impl3.SingleThread.run(SingleThread.java:170) Root Cause: com.sap.aii.mappingtool.tf3.IllegalInstanceException: Cannot produce target element /ns1:ZBAPI_ADD_CONFIG_DNA. Check xml instance is valid for source xsd and target-field mapping fulfills requirements of target xsd at com.sap.aii.mappingtool.tf3.AMappingProgram.processNode(AMappingProgram.java:283) at com.sap.aii.mappingtool.tf3.AMappingProgram.start(AMappingProgram.java:398) at com.sap.aii.mappingtool.tf3.Transformer.start(Transformer.java:141) at com.sap.aii.mappingtool.tf3.AMappingProgram.execute(AMappingProgram.java:102) at com.sap.aii.ibrun.server.mapping.JavaMapping.executeStep(JavaMapping.java:64) at com.sap.aii.ibrun.server.mapping.Mapping.execute(Mapping.java:91) at com.sap.aii.ibrun.server.mapping.MappingHandler.run(MappingHandler.java:90) at com.sap.aii.ibrun.sbeans.mapping.MappingRequestHandler.handleMappingRequest(MappingRequestHandler.java:95) at com.sap.aii.ibrun.sbeans.mapping.MappingRequestHandler.handleRequest(MappingRequestHandler.java:68) at com.sap.aii.ibrun.sbeans.mapping.MappingServiceImpl.processFunction(MappingServiceImpl.java:79) at com.sap.aii.ibrun.sbeans.mapping.MappingServiceObjectImpl0.processFunction(MappingServiceObjectImpl0.java:131) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:324) at com.sap.engine.services.ejb.session.stateless_sp5.ObjectStubProxyImpl.invoke(ObjectStubProxyImpl.java:187) at $Proxy177.processFunction(Unknown Source) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:324) at com.sap.engine.services.rfcengine.RFCDefaultRequestHandler.call(RFCDefaultRequestHandler.java:219) at com.sap.engine.services.rfcengine.RFCDefaultRequestHandler.handleRequest(RFCDefaultRequestHandler.java:169) at com.sap.engine.services.rfcengine.RFCJCOServer.handleRequest(RFCJCOServer.java:156) at com.sap.mw.jco.JCO$Server.dispatchRequest(JCO.java:7701) at com.sap.mw.jco.MiddlewareJRfc$Server.dispatchRequest(MiddlewareJRfc.java:2376) at com.sap.mw.jco.MiddlewareJRfc$Server.listen(MiddlewareJRfc.java:1700) at com.sap.mw.jco.JCO$Server.listen(JCO.java:8061) at com.sap.mw.jco.JCO$Server.work(JCO.java:8181) at com.sap.mw.jco.JCO$Server.loop(JCO.java:8128) at com.sap.mw.jco.JCO$Server.run(JCO.java:8044) at com.sap.engine.core.thread.impl3.ActionObject.run(ActionObject.java:37) at java.security.AccessController.doPrivileged(Native Method) at com.sap.engine.core.thread.impl3.SingleThread.execute(SingleThread.java:100) at com.sap.engine.core.thread.impl3.SingleThread.run(SingleThread.java:170)</Trace>
      <Trace level="1" type="T">Runtime exception occurred during execution of application mapping program com/sap/xi/tf/_AddConfigDNARequest_: com.sap.aii.utilxi.misc.api.BaseRuntimeException; RuntimeException in Message-Mapping transformation: Cannot produce target element /ns1:ZBAPI_ADD_CONFIG_DNA. Check xml instance is valid for source xsd and target-field mapping fulfills requirements of target xsd</Trace>
      <Trace level="1" type="T">com.sap.aii.ibrun.server.mapping.MappingRuntimeException: Runtime exception occurred during execution of application mapping program com/sap/xi/tf/_AddConfigDNARequest_: com.sap.aii.utilxi.misc.api.BaseRuntimeException; RuntimeException in Message-Mapping transformation: Cannot produce target element /ns1:ZBAPI_ADD_CONFIG_DNA. Check xml instance is valid for source xsd and target-field mapping fulfills requirements of target xsd at com.sap.aii.ibrun.server.mapping.JavaMapping.executeStep(JavaMapping.java:73) at com.sap.aii.ibrun.server.mapping.Mapping.execute(Mapping.java:91) at com.sap.aii.ibrun.server.mapping.MappingHandler.run(MappingHandler.java:90) at com.sap.aii.ibrun.sbeans.mapping.MappingRequestHandler.handleMappingRequest(MappingRequestHandler.java:95) at com.sap.aii.ibrun.sbeans.mapping.MappingRequestHandler.handleRequest(MappingRequestHandler.java:68) at com.sap.aii.ibrun.sbeans.mapping.MappingServiceImpl.processFunction(MappingServiceImpl.java:79) at com.sap.aii.ibrun.sbeans.mapping.MappingServiceObjectImpl0.processFunction(MappingServiceObjectImpl0.java:131) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:324) at com.sap.engine.services.ejb.session.stateless_sp5.ObjectStubProxyImpl.invoke(ObjectStubProxyImpl.java:187) at $Proxy177.processFunction(Unknown Source) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:324) at com.sap.engine.services.rfcengine.RFCDefaultRequestHandler.call(RFCDefaultRequestHandler.java:219) at com.sap.engine.services.rfcengine.RFCDefaultRequestHandler.handleRequest(RFCDefaultRequestHandler.java:169) at com.sap.engine.services.rfcengine.RFCJCOServer.handleRequest(RFCJCOServer.java:156) at com.sap.mw.jco.JCO$Server.dispatchRequest(JCO.java:7701) at com.sap.mw.jco.MiddlewareJRfc$Server.dispatchRequest(MiddlewareJRfc.java:2376) at com.sap.mw.jco.MiddlewareJRfc$Server.listen(MiddlewareJRfc.java:1700) at com.sap.mw.jco.JCO$Server.listen(JCO.java:8061) at com.sap.mw.jco.JCO$Server.work(JCO.java:8181) at com.sap.mw.jco.JCO$Server.loop(JCO.java:8128) at com.sap.mw.jco.JCO$Server.run(JCO.java:8044) at com.sap.engine.core.thread.impl3.ActionObject.run(ActionObject.java:37) at java.security.AccessController.doPrivileged(Native Method) at com.sap.engine.core.thread.impl3.SingleThread.execute(SingleThread.java:100) at com.sap.engine.core.thread.impl3.SingleThread.run(SingleThread.java:170) Root Cause: com.sap.aii.utilxi.misc.api.BaseRuntimeException: RuntimeException in Message-Mapping transformation: Cannot produce target element /ns1:ZBAPI_ADD_CONFIG_DNA. Check xml instance is valid for source xsd and target-field mapping fulfills requirements of target xsd at com.sap.aii.mappingtool.tf3.AMappingProgram.start(AMappingProgram.java:403) at com.sap.aii.mappingtool.tf3.Transformer.start(Transformer.java:141) at com.sap.aii.mappingtool.tf3.AMappingProgram.execute(AMappingProgram.java:102) at com.sap.aii.ibrun.server.mapping.JavaMapping.executeStep(JavaMapping.java:64) at com.sap.aii.ibrun.server.mapping.Mapping.execute(Mapping.java:91) at com.sap.aii.ibrun.server.mapping.MappingHandler.run(MappingHandler.java:90) at com.sap.aii.ibrun.sbeans.mapping.MappingRequestHandler.handleMappingRequest(MappingRequestHandler.java:95) at com.sap.aii.ibrun.sbeans.mapping.MappingRequestHandler.handleRequest(MappingRequestHandler.java:68) at com.sap.aii.ibrun.sbeans.mapping.MappingServiceImpl.processFunction(MappingServiceImpl.java:79) at com.sap.aii.ibrun.sbeans.mapping.MappingServiceObjectImpl0.processFunction(MappingServiceObjectImpl0.java:131) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:324) at com.sap.engine.services.ejb.session.stateless_sp5.ObjectStubProxyImpl.invoke(ObjectStubProxyImpl.java:187) at $Proxy177.processFunction(Unknown Source) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:324) at com.sap.engine.services.rfcengine.RFCDefaultRequestHandler.call(RFCDefaultRequestHandler.java:219) at com.sap.engine.services.rfcengine.RFCDefaultRequestHandler.handleRequest(RFCDefaultRequestHandler.java:169) at com.sap.engine.services.rfcengine.RFCJCOServer.handleRequest(RFCJCOServer.java:156) at com.sap.mw.jco.JCO$Server.dispatchRequest(JCO.java:7701) at com.sap.mw.jco.MiddlewareJRfc$Server.dispatchRequest(MiddlewareJRfc.java:2376) at com.sap.mw.jco.MiddlewareJRfc$Server.listen(MiddlewareJRfc.java:1700) at com.sap.mw.jco.JCO$Server.listen(JCO.java:8061) at com.sap.mw.jco.JCO$Server.work(JCO.java:8181) at com.sap.mw.jco.JCO$Server.loop(JCO.java:8128) at com.sap.mw.jco.JCO$Server.run(JCO.java:8044) at com.sap.engine.core.thread.impl3.ActionObject.run(ActionObject.java:37) at java.security.AccessController.doPrivileged(Native Method) at com.sap.engine.core.thread.impl3.SingleThread.execute(SingleThread.java:100) at com.sap.engine.core.thread.impl3.SingleThread.run(SingleThread.java:170) Root Cause: com.sap.aii.mappingtool.tf3.IllegalInstanceException: Cannot produce target element /ns1:ZBAPI_ADD_CONFIG_DNA. Check xml instance is valid for source xsd and target-field mapping fulfills requirements of target xsd at com.sap.aii.mappingtool.tf3.AMappingProgram.processNode(AMappingProgram.java:283) at com.sap.aii.mappingtool.tf3.AMappingProgram.start(AMappingProgram.java:398) at com.sap.aii.mappingtool.tf3.Transformer.start(Transformer.java:141) at com.sap.aii.mappingtool.tf3.AMappingProgram.execute(AMappingProgram.java:102) at com.sap.aii.ibrun.server.mapping.JavaMapping.executeStep(JavaMapping.java:64) at com.sap.aii.ibrun.server.mapping.Mapping.execute(Mapping.java:91) at com.sap.aii.ibrun.server.mapping.MappingHandler.run(MappingHandler.java:90) at com.sap.aii.ibrun.sbeans.mapping.MappingRequestHandler.handleMappingRequest(MappingRequestHandler.java:95) at com.sap.aii.ibrun.sbeans.mapping.MappingRequestHandler.handleRequest(MappingRequestHandler.java:68) at com.sap.aii.ibrun.sbeans.mapping.MappingServiceImpl.processFunction(MappingServiceImpl.java:79) at com.sap.aii.ibrun.sbeans.mapping.MappingServiceObjectImpl0.processFunction(MappingServiceObjectImpl0.java:131) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:324) at com.sap.engine.services.ejb.session.stateless_sp5.ObjectStubProxyImpl.invoke(ObjectStubProxyImpl.java:187) at $Proxy177.processFunction(Unknown Source) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:324) at com.sap.engine.services.rfcengine.RFCDefaultRequestHandler.call(RFCDefaultRequestHandler.java:219) at com.sap.engine.services.rfcengine.RFCDefaultRequestHandler.handleRequest(RFCDefaultRequestHandler.java:169) at com.sap.engine.services.rfcengine.RFCJCOServer.handleRequest(RFCJCOServer.java:156) at com.sap.mw.jco.JCO$Server.dispatchRequest(JCO.java:7701) at com.sap.mw.jco.MiddlewareJRfc$Server.dispatchRequest(MiddlewareJRfc.java:2376) at com.sap.mw.jco.MiddlewareJRfc$Server.listen(MiddlewareJRfc.java:1700) at com.sap.mw.jco.JCO$Server.listen(JCO.java:8061) at com.sap.mw.jco.JCO$Server.work(JCO.java:8181) at com.sap.mw.jco.JCO$Server.loop(JCO.java:8128) at com.sap.mw.jco.JCO$Server.run(JCO.java:8044) at com.sap.engine.core.thread.impl3.ActionObject.run(ActionObject.java:37) at java.security.AccessController.doPrivileged(Native Method) at com.sap.engine.core.thread.impl3.SingleThread.execute(SingleThread.java:100) at com.sap.engine.core.thread.impl3.SingleThread.run(SingleThread.java:170)</Trace>
      <Trace level="1" type="E">CL_XMS_PLSRV_MAPPING~ENTER_PLSRV</Trace>
      </Trace>
      <Trace level="1" type="B" name="CL_XMS_MAIN-WRITE_MESSAGE_TO_PERSIST" />
    - <!--  ************************************
      -->
      </SAP:Trace>
      </SOAP:Header>
    - <SOAP:Body>
    - <SAP:Manifest xmlns:SAP="http://sap.com/xi/XI/Message/30" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:wsu="http://www.docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" wsu:Id="wsuid-manifest-5CABE13F5C59AB7FE10000000A1551F7">
    - <SAP:Payload xlink:href="cid:[email protected]">
      <SAP:Name>MainDocument</SAP:Name>
      <SAP:Description>Main XML document</SAP:Description>
      <SAP:Type>Application</SAP:Type>
      </SAP:Payload>
      </SAP:Manifest>
      </SOAP:Body>
      </SOAP:Envelope>

    Hi Ram,
    This error is due to error in message mapping.The map rules you have specified for the Node: "ZBAPI_ADD_CONFIG_DNA" is not getting satisfies due to which it is unable to create the Node who occurance is mandatory.Check if map rule specified for this particular Node.
    Thanks,
    Bhargav.
    Note:Award Points if found useful

  • Error while Testing SOAP Adapter In XI

    <b>Hi Frndz
    I am trying to test my SOAP adapter which i have exposed as a webservice. I testing this from the WSNavigator which throws the following error:</b>
    HTTP/1.1 500 Internal Server Error
    Connection: close
    Set-Cookie: <value is hidden>
    Set-Cookie: <value is hidden>
    Server: SAP J2EE Engine/6.40
    Content-Type: text/xml; charset=utf-8
    Date: Thu, 15 Dec 2005 12:24:19 GMT
    <?xml version='1.0'?>
    <!-- see the documentation -->
    <SOAP:Envelope xmlns:SOAP='http://schemas.xmlsoap.org/soap/envelope/'>
      <SOAP:Body>
        <SOAP:Fault>
          <faultcode>SOAP:Server</faultcode>
          <faultstring>Server Error</faultstring>
          <detail>
            <s:SystemError xmlns:s='http://sap.com/xi/WebService/xi2.0'>
              <context>XIAdapter</context>
              <code>DeliveryException</code>
              <text><![CDATA[
    com.sap.aii.af.ra.ms.api.DeliveryException: Received HTTP response code 404 : Not Found
         at com.sap.aii.af.ra.ms.impl.core.queue.CallConsumer.onMessage(CallConsumer.java:144)
         at com.sap.aii.af.ra.ms.impl.core.queue.Queue.run(Queue.java:512)
         at com.sap.engine.frame.core.thread.Task.run(Task.java:64)
         at com.sap.engine.core.thread.impl5.SingleThread.execute(SingleThread.java:74)
         at com.sap.engine.core.thread.impl5.SingleThread.run(SingleThread.java:141)
              ]]></text>
            </s:SystemError>
          </detail>
        </SOAP:Fault>
      </SOAP:Body>
    </SOAP:Envelope>
    <b>I have used this url for the Webservice:</b>
    <u>http://<host>:<port>/XISOAPAdapter/MessageServlet?channel=:CVXSABSR_TEST_SENDER:CVXSACC_TEST_SENDER</u>
    <b>I am unable to figure out where the problem is.
    Any ideas to solve this?
    Thanks in Advance
    DhanyaR Nair</b>

    <b>Hi Andrews and Ravi
    Thanks for the quick response.
    <u>Andrews</u> the Message Servlet is in OK status, as it reponded from checking the url given by you.
    What should i try next?
    <u>Ravi</u> i checked the url for checking the Comm Channel. There are two IDs associated with the Channel
    1>Object ID
    2> ObjectVersion ID
    with the ObjectVersionID , we are getting the following error and with ObjectID we got the proper response  </b>
    <b>with ObjectVersion ID</b>
    <u>http://<host>:<port>//XISOAPAdapter/HelperServlet?action=GetChannelInfo&channelID=<Object version ID></u>
    <b>response:</b>
    <?xml version="1.0" ?>
    - <SOAP:Fault xmlns:SOAP="http://schemas.xmlsoap.org/soap/envelope/">
      <faultcode>SOAP:Server</faultcode>
      <faultstring>Server Error</faultstring>
    - <detail>
    - <s:SystemError xmlns:s="http://sap.com/xi/WebService/xi2.0">
      <context>XIAdapter</context>
      <code>ADAPTER.SOAP_EXCEPTION</code>
    - <text>
    - <![CDATA[
    com.sap.aii.af.service.cpa.impl.exception.CPALookupException: Channel object with Id Channel:a9f7f390671e11daa2300012799e22c2 not available in CPA Cache.
         at com.sap.aii.af.service.cpa.LookupManager.getCPAObject(LookupManager.java:202)
         at com.sap.aii.af.mp.soap.web.HelperServlet.processGetChannelInfo(HelperServlet.java:455)
         at com.sap.aii.af.mp.soap.web.HelperServlet.doGet(HelperServlet.java:131)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:740)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:853)
         at com.sap.engine.services.servlets_jsp.server.HttpHandlerImpl.runServlet(HttpHandlerImpl.java:390)
         at com.sap.engine.services.servlets_jsp.server.HttpHandlerImpl.handleRequest(HttpHandlerImpl.java:264)
         at com.sap.engine.services.httpserver.server.RequestAnalizer.startServlet(RequestAnalizer.java:347)
         at com.sap.engine.services.httpserver.server.RequestAnalizer.startServlet(RequestAnalizer.java:325)
         at com.sap.engine.services.httpserver.server.RequestAnalizer.invokeWebContainer(RequestAnalizer.java:887)
         at com.sap.engine.services.httpserver.server.RequestAnalizer.handle(RequestAnalizer.java:241)
         at com.sap.engine.services.httpserver.server.Client.handle(Client.java:92)
         at com.sap.engine.services.httpserver.server.Processor.request(Processor.java:148)
         at com.sap.engine.core.service630.context.cluster.session.ApplicationSessionMessageListener.process(ApplicationSessionMessageListener.java:33)
         at com.sap.engine.core.cluster.impl6.session.MessageRunner.run(MessageRunner.java:41)
         at com.sap.engine.core.thread.impl3.ActionObject.run(ActionObject.java:37)
         at java.security.AccessController.doPrivileged(Native Method)
         at com.sap.engine.core.thread.impl3.SingleThread.execute(SingleThread.java:95)
         at com.sap.engine.core.thread.impl3.SingleThread.run(SingleThread.java:160)
                ]]>
      </text>
      </s:SystemError>
      </detail>
      </SOAP:Fault>
    <b>with the object id</b>
    <u>http://<host>:<port>/XISOAPAdapter/HelperServlet?action=GetChannelInfo&channelID=<Object  ID></u>
    <b>Response</b>
    <?xml version="1.0" ?>
    - <s:ChannelInfo xmlns:s="http://sap.com/xi/WebService/xi30">
      <channelID>ea30ed2ccc243fe49b7c2c5646ed3b2d</channelID>
      <name>CVXSACC_TEST_SENDER</name>
      <type xmlns:st="http://sap.com/xi/XI/System">st:SOAP</type>
      <direction>INBOUND</direction>
      <party />
      <service>CVXSABSR_TEST_SENDER</service>
      </s:ChannelInfo>
    <b>with the url</b>
    <u>http://<host>:<port>/XISOAPAdapter/HelperServlet?action=FindChannel&channel=:CVXSABSR_TEST_SENDER:CVXSACC_TEST_SENDER</u>
    <b>Response</b>
    <?xml version="1.0" ?>
    - <s:ChannelInfo xmlns:s="http://sap.com/xi/WebService/xi30">
      <channelID>ea30ed2ccc243fe49b7c2c5646ed3b2d</channelID>
      <name>CVXSACC_TEST_SENDER</name>
      <type xmlns:st="http://sap.com/xi/XI/System">st:SOAP</type>
      <direction>INBOUND</direction>
      <party />
      <service>CVXSABSR_TEST_SENDER</service>
      </s:ChannelInfo>
    <b>How should i proceed ? Any idea frndz
    Thanks in Advance
    DhanyaR Nair</b>

  • Sender SOAP Adapter

    Hi,
    Scenario is Sender SOAP and Receiver (Server Proxy) .
    Integrated the ESS applications on .net portal using soap adapter..example salary slip, ctcview....
    If we give input as empno to soap adapter it will give you salary details back to .net portal.
    All this functional;ity are working fine..
    Now i need to check the authorization to acess this soap request. As this webservice works for all the employess in the organazation. but i need to restrict for few employees. Is there any authorization check in XI as it is there in ESS.
    If so how to use that . Now in .net portal they are useing the same user name and pwd for all the soap requests.
    Regards
    Vijay
    Edited by: vijay Kumar on May 25, 2010 11:18 AM

    Michal
    Hopefully I can help you for once!
    You can set the SOAP action to debug in the Java Admin Console.
    Set com.sap.aii.af.mp.soap and com.sap.aii.messaging set to DEBUG
    Set location
    &#61680;     Services
    &#61680;     Log Configurator
    &#61680;     Locations
    &#61680;     Choose com.sap.aii.messaging
    &#61680;     Assign Severity Debug
    See https://service.sap.com/sap/support/notes/856597 for more info...
    This note has a an attachment: tcpgw.zip for tracing the whole message...

  • Setting interface name dynamically from client for SOAP Adapter...

    Hi,
    does anyone have experience in setting the sender interface name in the HTTP-SOAP request dynamically? I have followed the instructions in "How To Use the XI 3.0 SOAP Adapter" on page 17 (see also SAP Note 856597) which say:
    "If you select Use Encoded Headers and Use Query String,
    [...]The sender SOAP adapter creates the XI message header according to the
    information provided in the query string. [...] In the sender SOAP adapter, you can use only some of the parameters, but the first
    parameter must always be the version. For example, you send from the Web service client to the following URL: http://<host>:<j2ee-port>/XISOAPAdapter/MessageServlet?channel=<party>:<service>:<channel>&version=3.0&Interface=http%3A
    %2F%2Fsap.com%2Ftest%5ETest
    This will overwrite the default interface and namespace of the sender channel."
    This is exactly what I need! However, what I actually get as a response following this description is a SOAP:Fault with a java.lang.StringIndexOutOfBoundsException: String index out of range: -1.
    Has anyone got this to work properly?
    Thanks in advance.

    Thank you for your input. I am using the following format for the call (with "x" standing for one letter each):
    http://xix.xxx.xx.xxx:5xx00/XISOAPAdapter/MessageServlet?channel=:xx_xxx_xxx_xxxx:xx_xxx_x_SOAP_S&version=3.0&Interface=http%3A%2F%2Fxxxxxxxx.xx%2Fxxxxxx%2Fxxxxxxxxxxxxxxxxxxxxxxxx%5Exxxxxxxxxxxxxxxxxxxxxx
    Anything wrong with that? With unchecked "Use Encoded Headers" and "Use Query String" it works fine (default interface) but as soon as I set these flags I get the SOAP-Fault response.
    We are on XI 3.0 SPS18.

  • HTTP Header fields in SOAP adapter - Part 2

    Hi All,
    With regards to my previous thread HTTP Header fields in SOAP adapter
    my header issue is solved and hence I have closed the thread but still I am not able to make the connection successful. The new problem is below
    My vendor requirement is to specify the header as "Ent-sender" but when we give the same in XI in communication channel it automatically convets into uppercase "ENT-SENDER".  Due to case-sensitive in vendor server the connection is not gettingestablished.
    Please help me out how to solve the problem.
    <b>Note:</b> Sorry for the new thread as it was created due to new problem and also the previuos thread is already too long.
    Regards,
    Dhill

    Hi Neaves,
      Thank you, I jave seen the note and find the below solution will be some what realated to my prblem.
    <u><b>The nosoap mode lets the adapter send the XI payload directly without wrapping it in the SOAP envelope. Although the main use of this mode is to send some plain text content directly to some web server, one can use this mode to send their own SOAP message (e.g., with arbitrary headers) to an external web service (See related questions). In this case, the XI payload must be formatted in the SOAP envelope.
               To use the nosoap mode, the channel must be configured to use no SOAP envelope.</b></u>
    If yes, can you please let me know how to use nosoap mode otherise let me the other possibilities.  I am already using tcpg2.zip to trace the SOAP adapter in which it was confirmed that XI is changing the header automatically into CAPS whatever case we give,
    Regards,
    Dhill

  • PI 7.0: Message prioritisation in adapter engine for SOAP adapter.

    Hi All,
    We have both high and low priority synchronous messages using the SOAP sender Channel of the Central AE.
    How can we make sure that High Prio messages ALWAYS get a thread right away when entering the AE? Installing a separate AE is not an option.
    When I look in RWB->Component Monitoring->Adapter Engine->Engine Status in the Queues tab, I see this:
    SOAP_http://sap.com/xi/XI/SystemCall Yes 5(5) 5
    SOAP_http://sap.com/xi/XI/SystemRqst Yes 5(5) 5
    When a new High Prio message enters, it can take more than one hour before it gets processed, because there are 1000 Low Prio messages also using the same 5 available Threads...
    This delay is of course unacceptable for High Prio messages.
    I checked in many other threads in SDN, looks like we cannot priortise for particular messages in PI 7.0, as we can do only at adapter level, not at interface level.
    I was thinking of going to the approach which was suggested by "Gr, Wout" in the below thread. 
    xi prioritization in adapter engine (ae, af, adapter framework, java, jca)
    Creating own adapter "MYSOAP" by copying the metadata of SOAP adapter. By that we can use our own adapter "MYSOAP" for high priority interfaces.
    what you think guys about this approach?
    Is there any thing I need to take care going through this approach apart from copying SOAP metadata into my own adapter.?
    Thanks
    Deepthi

    increased thread count for soap adapter

  • Remove authentication in sender soap adapter pi 7.1

    Hello
    Did anyone manged to remove authentication in PI 7.1 sender soap adapter?
    I have updated file web.xml in the file com.sap.aii.adapter.soap.war
    and now I want to deploy it,but I dont have any sda in the folder
    thx
    Shai

    hi Shai,
    just something to try in case:
    you don't need any java parameters of SOAP sender
    you can try approach from Stefan:
    /people/stefan.grube/blog/2006/09/21/using-the-soap-inbound-channel-of-the-integration-engine
    and then:
    1. in SICF copy the engine service to a new one
    2. put the credentials for this new service inside SICF
    then you will have sender SOAP adapter without a password right?
    I didn't try it but I guess it would work without
    crashing the whole original SOAP sender adapter by
    making changes into web.xml
    Regards,
    Michal Krawczyk

  • SMIME in sender soap adapter

    Hi,
    I'd like to know the proper format of the POST request to a sender soap adapter with SMIME activated. I've found almost no documentation about it.
    I'm trying to send a document ciphered to PI via soap adapter (HTTP POST). I've done the following steps
    1. I activate SMIME in the sender soap adapter, and I specify "Decrypt" as the security procedure in the sender agreement. I also incorporate the private key in the keystore DEFAULT and reference to it in the sender agreement.
    2. I use OpenSSL to cipher an xml document like this (I use the public certificate associated to the previous private key) :
    --> openssl smime -encrypt -in fich.txt -out fich_encrypted.txt certTesting.pem
    What I get is:
    MIME-Version: 1.0
    Content-Disposition: attachment; filename="smime.p7m"
    Content-Type: application/x-pkcs7-mime; smime-type=enveloped-data; name="smime.p7m"
    Content-Transfer-Encoding: base64
    MIIC....[base64 content of the file encrypted]
    3. I use CURL to send the HTTP POST request to PI. Previously I get the binary file from the base64 content.
    > POST /XISOAPAdapter/MessageServlet?senderParty=&senderService=BC_1[...]
    > Authorization: Basic c2U[...]
    > Host: pi.[...].com:50000
    > Accept: /
    > Content-Type: application/pkcs7-mime; smime-type=enveloped-data; name=fich_encrypted.der
    > User-Agent: Jakarta Commons-HttpClient/3.1
    > Accept-Encoding: text/xml
    > Content-Disposition: attachment; filename=fich_encrypted.der
    > Content-Length: 620
    > Expect: 100-continue
    but I get this error from the SOAP Adapter:
    --> java.io.IOException: invalid content type for SOAP: APPLICATION/PKCS7-MIME.
    I also get the same error if I remove the header Content-Disposition.
    4. If I send the xml file without ciphering (header Content-Type: text/xml;charset=UTF-8) I get the error:
    com.sap.engine.interfaces.messaging.api.exception.MessagingException: SOAP: call failed: java.lang.SecurityException: Exception in Method: VerifySMIME.run(). LocalizedMessage: SecurityException in method: verifySMIME( MessageContext, CPALookupObject ). Message: IllegalArgumentException in method: verifyEnvelopedData( ISsfProfile ). Wrong Content-Type: text/xml;charset=UTF-8. *Expected Content-Type: application/pkcs7-mime or application/x-pkcs7-mime*. Please verify your configuration and partner agreement
    PROBLEM --> I really don't know what the SOAP sender channel is expecting when SMIME is activated. I've tried to send the binary file encripted as an attachment and also directly, but the soap adapter complains.
    Thanks

    HI,
    for XI EP
    Please see the below links so that you can have clear Idea..
    /people/saravanakumar.kuppusamy2/blog/2005/02/07/interfacing-to-xi-from-webdynpro
    https://www.sdn.sap.com/irj/servlet/prt/portal/prtroot/com.sap.km.cm.docs/library/webas/java/integrating%20web%20dynpro%20and%20sap%20xi%20using%20jaxb%20part%20ii.article
    Consuming XI Web Services using Web Dynpro – Part II-/people/riyaz.sayyad/blog/2006/05/08/consuming-xi-web-services-using-web-dynpro-150-part-ii
    Consuming XI Web Services using Web Dynpro – Part I -/people/riyaz.sayyad/blog/2006/05/07/consuming-xi-web-services-using-web-dynpro-150-part-i
    /people/sap.user72/blog/2005/09/15/creating-a-web-service-and-consuming-it-in-web-dynpro
    /people/sap.user72/blog/2005/09/15/connecting-to-xi-server-from-web-dynpro
    Regards
    Chilla..

Maybe you are looking for

  • So Frustrated!  Can't connect to store

    I know this is a problem that I've read a lot of posts but none of the answers I've seen work for me and nothing on the support pages help. I'm so frustrated. I keep getting the error message "Itunes could not connect to Itunes store. the network con

  • File Broswer onclick open in MS word

    I have an upload tool that I am using in my app where users can upload a document. It then updates mydata grid with the updated list of documents for that user. Does any one know of a way that when they click on the file in the data grid it will open

  • Set minimum size for GridBagLayout

    Hi all, I have a dialog which using GridBagLayout. I spent quite a lot of time to test, but still got the following problems. Could anyone give me some solutions? 1. How do I set the dialog to have a minimum size ? Since the dialog is sizeable, so I

  • HT201210 ipod software update for restore takes over 5 hours

    My daughter forgot her password and I have been trying to restore for 24 hours now. The process has been taking hours (5 or 6), but then doesn't work to restore the device. I have disabled antvirus and followed detailed instructions found here and el

  • Reports -- Creation for the Scenarios Mentioned

    Hi All: I need to create a Report and Dash Board using the following scenarios as mentioned below, Please let me know the procedure for the same. Region Wise Lead Reports 1 Region 2 Lead amount 3 No of leads 4 Subtotal 5 Grand total Top 10 Performer