You are on page 1of 7

finalString<soapenv:Envelope

xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/"
xmlns:glob="http://sap.com/xi/SAPGlobal20/Global">
<soapenv:Header/>
<soapenv:Body>
<glob:EmployeeTimeBundleMaintainRequest_sync>
<BasicMessageHeader>
</BasicMessageHeader>
<EmployeeTime actionCode="01">
<ObjectNodeSenderTechnicalID>1</ObjectNodeSenderTechnicalID>
<EmployeeID>S0103</EmployeeID>
<ItemTypeCode>IN0010</ItemTypeCode>
<DatePeriod>
<StartDate>2021-03-14</StartDate>
<EndDate>2021-03-14</EndDate>
</DatePeriod>
<TimePeriod>
<StartTime>17:00:00</StartTime>
<EndTime>09:00:00</EndTime>
</TimePeriod>
<Duration>PT8H00M</Duration>

<DifferentBillableTimeRecordedIndicator1>false</DifferentBillableTimeRecordedIndica
tor1>
</EmployeeTime>
</glob:EmployeeTimeBundleMaintainRequest_sync>
</soapenv:Body>
</soapenv:Envelope>
15:13:03.747 [main] DEBUG o.a.h.c.protocol.RequestAddCookies - CookieSpec selected:
default
15:13:03.759 [main] DEBUG o.a.h.c.protocol.RequestAuthCache - Auth cache not set in
the context
15:13:03.761 [main] DEBUG o.a.h.i.c.PoolingHttpClientConnectionManager - Connection
request: [route: {s}->https://my351070.sapbydesign.com:443][total kept alive: 0;
route allocated: 0 of 2; total allocated: 0 of 20]
15:13:03.773 [main] DEBUG o.a.h.i.c.PoolingHttpClientConnectionManager - Connection
leased: [id: 0][route: {s}->https://my351070.sapbydesign.com:443][total kept alive:
0; route allocated: 1 of 2; total allocated: 1 of 20]
15:13:03.774 [main] DEBUG o.a.h.impl.execchain.MainClientExec - Opening connection
{s}->https://my351070.sapbydesign.com:443
15:13:03.785 [main] DEBUG o.a.h.i.c.DefaultHttpClientConnectionOperator -
Connecting to my351070.sapbydesign.com/157.133.97.225:443
15:13:03.785 [main] DEBUG o.a.h.c.s.SSLConnectionSocketFactory - Connecting socket
to my351070.sapbydesign.com/157.133.97.225:443 with timeout 0
15:13:04.137 [main] DEBUG o.a.h.c.s.SSLConnectionSocketFactory - Enabled protocols:
[TLSv1.2, TLSv1.1, TLSv1]
15:13:04.137 [main] DEBUG o.a.h.c.s.SSLConnectionSocketFactory - Enabled cipher
suites:[TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384,
TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384,
TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,
TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,
TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256,
TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384,
TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256,
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,
TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA,
TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256,
TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256,
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256,
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA,
TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
15:13:04.137 [main] DEBUG o.a.h.c.s.SSLConnectionSocketFactory - Starting handshake
15:13:05.589 [main] DEBUG o.a.h.c.s.SSLConnectionSocketFactory - Secure session
established
15:13:05.589 [main] DEBUG o.a.h.c.s.SSLConnectionSocketFactory - negotiated
protocol: TLSv1.2
15:13:05.590 [main] DEBUG o.a.h.c.s.SSLConnectionSocketFactory - negotiated cipher
suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
15:13:05.590 [main] DEBUG o.a.h.c.s.SSLConnectionSocketFactory - peer principal:
CN=*.sapbydesign.com, O=SAP SE, L=Walldorf, ST=Baden-Württemberg, C=DE
15:13:05.590 [main] DEBUG o.a.h.c.s.SSLConnectionSocketFactory - peer alternative
names: [*.sapbydesign.com]
15:13:05.590 [main] DEBUG o.a.h.c.s.SSLConnectionSocketFactory - issuer principal:
CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US
15:13:05.595 [main] DEBUG o.a.h.i.c.DefaultHttpClientConnectionOperator -
Connection established 192.168.225.224:58822<->157.133.97.225:443
15:13:05.596 [main] DEBUG o.a.h.impl.execchain.MainClientExec - Executing request
PUT /sap/bc/srt/scs/sap/manageemployeetimein HTTP/1.1
15:13:05.596 [main] DEBUG o.a.h.impl.execchain.MainClientExec - Target auth state:
UNCHALLENGED
15:13:05.596 [main] DEBUG o.a.h.impl.execchain.MainClientExec - Proxy auth state:
UNCHALLENGED
15:13:05.598 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> PUT
/sap/bc/srt/scs/sap/manageemployeetimein HTTP/1.1
15:13:05.598 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> content-
type: text/html
15:13:05.598 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> Content-
Length: 870
15:13:05.599 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> Host:
my351070.sapbydesign.com
15:13:05.599 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> Connection:
Keep-Alive
15:13:05.599 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> User-Agent:
Apache-HttpClient/4.5.10 (Java/1.8.0_281)
15:13:05.599 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> Accept-
Encoding: gzip,deflate
15:13:05.599 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "PUT
/sap/bc/srt/scs/sap/manageemployeetimein HTTP/1.1[\r][\n]"
15:13:05.599 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "content-type:
text/html[\r][\n]"
15:13:05.599 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "Content-
Length: 870[\r][\n]"
15:13:05.600 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "Host:
my351070.sapbydesign.com[\r][\n]"
15:13:05.600 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "Connection:
Keep-Alive[\r][\n]"
15:13:05.600 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "User-Agent:
Apache-HttpClient/4.5.10 (Java/1.8.0_281)[\r][\n]"
15:13:05.600 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "Accept-
Encoding: gzip,deflate[\r][\n]"
15:13:05.600 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "[\r][\n]"
15:13:05.600 [main] DEBUG org.apache.http.wire - http-outgoing-0 >>
"<soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/"
xmlns:glob="http://sap.com/xi/SAPGlobal20/Global">[\n]"
15:13:05.600 [main] DEBUG org.apache.http.wire - http-outgoing-0 >>
"<soapenv:Header/>[\n]"
15:13:05.600 [main] DEBUG org.apache.http.wire - http-outgoing-0 >>
"<soapenv:Body>[\n]"
15:13:05.600 [main] DEBUG org.apache.http.wire - http-outgoing-0 >>
"<glob:EmployeeTimeBundleMaintainRequest_sync>[\n]"
15:13:05.600 [main] DEBUG org.apache.http.wire - http-outgoing-0 >>
"<BasicMessageHeader>[\n]"
15:13:05.600 [main] DEBUG org.apache.http.wire - http-outgoing-0 >>
"</BasicMessageHeader>[\n]"
15:13:05.600 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "<EmployeeTime
actionCode="01">[\n]"
15:13:05.600 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
<ObjectNodeSenderTechnicalID>1</ObjectNodeSenderTechnicalID>[\n]"
15:13:05.600 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
<EmployeeID>S0103</EmployeeID>[\n]"
15:13:05.600 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
<ItemTypeCode>IN0010</ItemTypeCode>[\n]"
15:13:05.600 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
<DatePeriod>[\n]"
15:13:05.601 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
<StartDate>2021-03-14</StartDate>[\n]"
15:13:05.601 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
<EndDate>2021-03-14</EndDate>[\n]"
15:13:05.601 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
</DatePeriod>[\n]"
15:13:05.601 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
<TimePeriod>[\n]"
15:13:05.601 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
<StartTime>17:00:00</StartTime>[\n]"
15:13:05.601 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
<EndTime>09:00:00</EndTime>[\n]"
15:13:05.601 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
</TimePeriod>[\n]"
15:13:05.601 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
<Duration>PT8H00M</Duration>[\n]"
15:13:05.601 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
<DifferentBillableTimeRecordedIndicator1>false</DifferentBillableTimeRecordedIndica
tor1>[\n]"
15:13:05.601 [main] DEBUG org.apache.http.wire - http-outgoing-0 >>
"</EmployeeTime>[\n]"
15:13:05.601 [main] DEBUG org.apache.http.wire - http-outgoing-0 >>
"</glob:EmployeeTimeBundleMaintainRequest_sync>[\n]"
15:13:05.601 [main] DEBUG org.apache.http.wire - http-outgoing-0 >>
"</soapenv:Body>[\n]"
15:13:05.601 [main] DEBUG org.apache.http.wire - http-outgoing-0 >>
"</soapenv:Envelope>"
15:13:05.956 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "HTTP/1.1 401
Unauthorized[\r][\n]"
15:13:05.956 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "content-type:
text/html; charset=utf-8[\r][\n]"
15:13:05.956 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "content-
encoding: gzip[\r][\n]"
15:13:05.956 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "content-
length: 505[\r][\n]"
15:13:05.956 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "sap-system:
LEP[\r][\n]"
15:13:05.956 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "www-
authenticate: Basic realm="SAP NetWeaver Application Server [LEP/395][alias]"[\r][\
n]"
15:13:05.956 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "strict-
transport-security: max-age=31536000; includeSubDomains[\r][\n]"
15:13:05.956 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "set-cookie:
sap-usercontext=sap-client=395; path=/;HttpOnly;Secure[\r][\n]"
15:13:05.956 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "[\r][\n]"
15:13:05.957 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "[0x1f][0x8b]
[0x8][0x0][0x0][0x0][0x0][0x0][0x0][0x3][0x9d][0x94]Qo[0x9b]0[0x10][0xc7][0xbf]
[0x8a][0xc5][0xd4][0xb7]R[0xa0][0xd9]X[0xe2][0x10][0xa4]*J[0x9f][0xd6][0xb7][0xec]
[0x3][0x18]|[0xc1]V[0x8d]M[0xed]K[0xda]l[0xe2][0xbb][0xcf]8D[0x89][0x12]iUc[0x9]
[0xc1][0xf9][0xce][0xff][0xdf][0xd9][0x9c][0xaf][0x10][0xd8][0xaa][0xb2][0x10]
[0xc0]xY[0xa0]D[0x5][0xe5]/[0xd3][0x18]MV[0xd6][0x1a]K^[0xc0]9[0xd6]@[0x91][0x1c]\
[0xc5][0xcb]j[0xfd]D[0x4]b[0x17][0xc3][0xdb]V[0xee][0x16][0xd1][0xd2]h[0x4][0x8d]
[0xf1]z[0xdf]AD[0xea][0x83][0xb5][0x88][0x10]>0[0x19][0xa4][0xe7][0xb5]`[0xd6]
[0x1].~[0xaf][0x9f][0xe3]iT[0x16][0xe][0xf7][\n]"
15:13:05.957 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "[0x8][0xfa]
[0xf0]1[0xaa]v.*+[0xc3][0xf7][0xe4]/[0xd9][0xf8][0xf5][0xf1][0x86]
[0xb5]R[0xed])2aZv/@[0xed][0x0]e[0xcd][0xee][0x1d][0xd3].v`[0xe5]f^[0x1b]e,
[0xfd]6[0x9]c^[0xb1][0xfa][0xb5][0xb1]f[0xab]y<:[0x9e][0xc3][0x98][0x93][0x1e]
[0xf9][0x17]TC[0x9c][0x93][0x80][0xfe]L[0xef].[0x18][0xa4][0x17][0xd9]MRY[0xee]
[0xb5][0x82][0xf9][0xe][0xb2][0x11]H+[0xa3][0xf8][0xbc]e[0xb6][0x91]:F[0xd3][0xd1]
[0xec]G[0xf7]q[0xb4]+[0x83]hZ:[0xf1]3#>M'[0x93]<[0x1f][0xf0][0x8f][0x17][0xf8]
[0x1d]X[0xce][0xf4][0xe7][0xfc][0xc7]#?[0x9c]<[0x95][0xc8][0x94][0xac][0xff]
[0x9b]Q~[0x95]P~Jh[0xe6]G[0x9a][0xfa][0x84][0xba][0x9b][0xff][0xd7][0x19][0xea]
[0xfb][0x15]j[0x98]![0xfd]V[0xdd][0xac][0xae][0xa4][0x1b][0xf7][0x1a][0xf]UF[0xdd]
[0xdb][0x96]Y8[0x87]N[0xaf][0xa0][0xd3][0x0]U[0xf2]F[0xe8][0xe5][0x8e]H[0xff]
[0x0]m'[0xd8][0xf0][0x3][0xbc][0xe4]g[0xd5][0xba][0x9c][0xae]&[0xbe]Z;[0xc6][0xb9]
[0xd4][\r][0x1d][0xea][0xa1][0xd0][0x6][0xcf][0xd6].[0x97]y[0x1e]N[0x9d]}![0xc5]
[0xe1]z[0xc5][0x1c]jc[0x19]J[0xa3][0xa9]G[0x82]UR[0xc3])[0xf9]<[0x9f][0xcd]
[0x6]U[0xba][0x93]N"[0xf0][0x13]1M[0xb3],[0x14][0x1e][0xa3][0xc2][0xf8]Z[0xf3]
[0x9e]K=m[0xbc][0x14][0xe9][0x8b]$[0x9c]vY$[0x87].2[0xdc]e[0xdf]KX[0xe5][0xef]y[\
r]J[0x8d][0xfb]ZDi[0x14]l[0xd7][0xb1][0xfa]hW[0xc6][0xfa][0x9c][0xc2][0xe7][0xbb]
[0xe4]([0x16]Q[0x96][0xa6]w[0xbe]M[0xa0][0xf5][0x8f][0x17][0x13][0xd9][0xd8]
[0x8f]6L*[0xe0][0x9e][0x91]y[0xd0][0xe0]I[0x86][0x90]$`[0xfc][0xfb][0x0][\r]-[0xa7]
[0xfc][0x7][0xa1][0xc6]@~[0xd4][0x4][0x0][0x0]"
15:13:05.959 [main] DEBUG org.apache.http.headers - http-outgoing-0 << HTTP/1.1 401
Unauthorized
15:13:05.960 [main] DEBUG org.apache.http.headers - http-outgoing-0 << content-
type: text/html; charset=utf-8
15:13:05.960 [main] DEBUG org.apache.http.headers - http-outgoing-0 << content-
encoding: gzip
15:13:05.960 [main] DEBUG org.apache.http.headers - http-outgoing-0 << content-
length: 505
15:13:05.960 [main] DEBUG org.apache.http.headers - http-outgoing-0 << sap-system:
LEP
15:13:05.960 [main] DEBUG org.apache.http.headers - http-outgoing-0 << www-
authenticate: Basic realm="SAP NetWeaver Application Server [LEP/395][alias]"
15:13:05.960 [main] DEBUG org.apache.http.headers - http-outgoing-0 << strict-
transport-security: max-age=31536000; includeSubDomains
15:13:05.960 [main] DEBUG org.apache.http.headers - http-outgoing-0 << set-cookie:
sap-usercontext=sap-client=395; path=/;HttpOnly;Secure
15:13:05.964 [main] DEBUG o.a.h.impl.execchain.MainClientExec - Connection can be
kept alive indefinitely
15:13:05.964 [main] DEBUG o.a.http.impl.auth.HttpAuthenticator - Authentication
required
15:13:05.964 [main] DEBUG o.a.http.impl.auth.HttpAuthenticator -
my351070.sapbydesign.com:443 requested authentication
15:13:05.964 [main] DEBUG o.a.h.i.c.TargetAuthenticationStrategy - Authentication
schemes in the order of preference: [Negotiate, Kerberos, NTLM, CredSSP, Digest,
Basic]
15:13:05.964 [main] DEBUG o.a.h.i.c.TargetAuthenticationStrategy - Challenge for
Negotiate authentication scheme not available
15:13:05.964 [main] DEBUG o.a.h.i.c.TargetAuthenticationStrategy - Challenge for
Kerberos authentication scheme not available
15:13:05.964 [main] DEBUG o.a.h.i.c.TargetAuthenticationStrategy - Challenge for
NTLM authentication scheme not available
15:13:05.964 [main] DEBUG o.a.h.i.c.TargetAuthenticationStrategy - Challenge for
CredSSP authentication scheme not available
15:13:05.964 [main] DEBUG o.a.h.i.c.TargetAuthenticationStrategy - Challenge for
Digest authentication scheme not available
15:13:05.969 [main] DEBUG o.a.http.impl.auth.HttpAuthenticator - Selected
authentication options: [BASIC [complete=true]]
15:13:05.970 [main] DEBUG o.a.h.impl.execchain.MainClientExec - Executing request
PUT /sap/bc/srt/scs/sap/manageemployeetimein HTTP/1.1
15:13:05.970 [main] DEBUG o.a.h.impl.execchain.MainClientExec - Target auth state:
CHALLENGED
15:13:05.970 [main] DEBUG o.a.http.impl.auth.HttpAuthenticator - Generating
response to an authentication challenge using basic scheme
15:13:05.976 [main] DEBUG o.a.h.impl.execchain.MainClientExec - Proxy auth state:
UNCHALLENGED
15:13:05.976 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> PUT
/sap/bc/srt/scs/sap/manageemployeetimein HTTP/1.1
15:13:05.976 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> content-
type: text/html
15:13:05.976 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> Content-
Length: 870
15:13:05.976 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> Host:
my351070.sapbydesign.com
15:13:05.977 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> Connection:
Keep-Alive
15:13:05.977 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> User-Agent:
Apache-HttpClient/4.5.10 (Java/1.8.0_281)
15:13:05.977 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> Accept-
Encoding: gzip,deflate
15:13:05.977 [main] DEBUG org.apache.http.headers - http-outgoing-0 >>
Authorization: Basic emlldGF1c2VyOldlbGNvbWVAMjAyMQ==
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "PUT
/sap/bc/srt/scs/sap/manageemployeetimein HTTP/1.1[\r][\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "content-type:
text/html[\r][\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "Content-
Length: 870[\r][\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "Host:
my351070.sapbydesign.com[\r][\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "Connection:
Keep-Alive[\r][\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "User-Agent:
Apache-HttpClient/4.5.10 (Java/1.8.0_281)[\r][\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "Accept-
Encoding: gzip,deflate[\r][\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "Authorization:
Basic emlldGF1c2VyOldlbGNvbWVAMjAyMQ==[\r][\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "[\r][\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >>
"<soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/"
xmlns:glob="http://sap.com/xi/SAPGlobal20/Global">[\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >>
"<soapenv:Header/>[\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >>
"<soapenv:Body>[\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >>
"<glob:EmployeeTimeBundleMaintainRequest_sync>[\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >>
"<BasicMessageHeader>[\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >>
"</BasicMessageHeader>[\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "<EmployeeTime
actionCode="01">[\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
<ObjectNodeSenderTechnicalID>1</ObjectNodeSenderTechnicalID>[\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
<EmployeeID>S0103</EmployeeID>[\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
<ItemTypeCode>IN0010</ItemTypeCode>[\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
<DatePeriod>[\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
<StartDate>2021-03-14</StartDate>[\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
<EndDate>2021-03-14</EndDate>[\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
</DatePeriod>[\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
<TimePeriod>[\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
<StartTime>17:00:00</StartTime>[\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
<EndTime>09:00:00</EndTime>[\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
</TimePeriod>[\n]"
15:13:05.977 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
<Duration>PT8H00M</Duration>[\n]"
15:13:05.978 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "
<DifferentBillableTimeRecordedIndicator1>false</DifferentBillableTimeRecordedIndica
tor1>[\n]"
15:13:05.978 [main] DEBUG org.apache.http.wire - http-outgoing-0 >>
"</EmployeeTime>[\n]"
15:13:05.978 [main] DEBUG org.apache.http.wire - http-outgoing-0 >>
"</glob:EmployeeTimeBundleMaintainRequest_sync>[\n]"
15:13:05.978 [main] DEBUG org.apache.http.wire - http-outgoing-0 >>
"</soapenv:Body>[\n]"
15:13:05.978 [main] DEBUG org.apache.http.wire - http-outgoing-0 >>
"</soapenv:Envelope>"
15:13:07.998 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "HTTP/1.1 415
Unsupported Media Type[\r][\n]"
15:13:07.998 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "content-type:
text/html[\r][\n]"
15:13:07.998 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "content-
length: 0[\r][\n]"
15:13:07.998 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "strict-
transport-security: max-age=31536000; includeSubDomains[\r][\n]"
15:13:07.998 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "set-cookie:
sap-usercontext=sap-client=395; path=/;HttpOnly;Secure[\r][\n]"
15:13:07.998 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "[\r][\n]"
15:13:07.998 [main] DEBUG org.apache.http.headers - http-outgoing-0 << HTTP/1.1 415
Unsupported Media Type
15:13:07.999 [main] DEBUG org.apache.http.headers - http-outgoing-0 << content-
type: text/html
15:13:07.999 [main] DEBUG org.apache.http.headers - http-outgoing-0 << content-
length: 0
15:13:07.999 [main] DEBUG org.apache.http.headers - http-outgoing-0 << strict-
transport-security: max-age=31536000; includeSubDomains
15:13:07.999 [main] DEBUG org.apache.http.headers - http-outgoing-0 << set-cookie:
sap-usercontext=sap-client=395; path=/;HttpOnly;Secure
15:13:07.999 [main] DEBUG o.a.h.impl.execchain.MainClientExec - Connection can be
kept alive indefinitely
15:13:07.999 [main] DEBUG o.a.http.impl.auth.HttpAuthenticator - Authentication
succeeded
15:13:08.001 [main] DEBUG o.a.h.i.c.TargetAuthenticationStrategy - Caching 'basic'
auth scheme for https://my351070.sapbydesign.com:443
15:13:08.014 [main] DEBUG o.a.h.i.c.PoolingHttpClientConnectionManager - Connection
[id: 0][route: {s}->https://my351070.sapbydesign.com:443] can be kept alive
indefinitely
15:13:08.014 [main] DEBUG o.a.h.i.c.DefaultManagedHttpClientConnection - http-
outgoing-0: set socket timeout to 0
15:13:08.014 [main] DEBUG o.a.h.i.c.PoolingHttpClientConnectionManager - Connection
released: [id: 0][route: {s}->https://my351070.sapbydesign.com:443][total kept
alive: 1; route allocated: 1 of 2; total allocated: 1 of 20]
15:13:08.019 [main] DEBUG o.a.h.c.p.ResponseProcessCookies - Cookie accepted [sap-
usercontext="sap-client=395", version:0, domain:my351070.sapbydesign.com, path:/,
expiry:null]
15:13:08.020 [main] INFO c.s.project.service.TimeSheetTest - Response Data from
portal
15:13:08.023 [main] INFO c.s.project.service.TimeSheetTest - Status_Code and
Response Binded to listOfPairs [Pair{first=415, second=}]
HttpRequest Output[Pair{first=415, second=}]
requestcom.sun.xml.internal.bind.v2.runtime.MarshallerImpl@c730b35

You might also like