cancel
Showing results for 
Search instead for 
Did you mean: 

I getting error in install of Sap

0 Kudos

find error details.

Program is starting... Please wait!


Starting GUIServer using:
SAPinst port : 21200
GUIServer port: 21212
HTTP port : 4239
GUI autostart : on
GUI mode : normal
command : "C:/Users/SQDNSP~1.KRI/AppData/Local/Temp/sapinst_exe.4036.1494766967/jre\bin\java.exe" -cp "C:\Users\SQDNSP~1.KRI\AppData\Local\Temp\sapinst_exe.4036.1494766967\jar\instgui.jar" -Xmx256M -Dsun.java2d.noddraw=true -Dsap.env.var.javahome=SAPINST_JRE_HOME SDTServer "rootdir=C:\Users\sqdnsp.krishnaPC\.sdtgui" config=jar:sdtserver.xml guiport=21212 httpport=4239 -nolock -srvarg=/SAPinstService/host=localhost -srvarg=/SAPinstService/port=21200

load resource pool E:\warehouse\sap nw 7.2\NWABAPTRIAL70206_64\SAP_NetWeaver_702e_Installation_Master\IM_WINDOWS_X86_64\resourcepool.xml

guiengine: No GUI server connected; waiting for a connection on host krishnaPC, port 21200 to continue with the installation
May 14, 2017 6:33:09 PM [Info]: *************************
May 14, 2017 6:33:09 PM [Info]: Starting Server
May 14, 2017 6:33:09 PM [Info]: Reading server configuration.
May 14, 2017 6:33:09 PM [Info]: Reading service configuration SAPinstService.
May 14, 2017 6:33:09 PM [Info]: Configuring LogManager ...
May 14, 2017 6:33:09 PM [Info]: *************************************************
May 14, 2017 6:33:09 PM [Info]: Starting SL Controller listening on port 21212 ...
May 14, 2017 6:33:09 PM [Info]: StorageService switched off.
May 14, 2017 6:33:09 PM [Info]: Initializing SecurityManager ...
May 14, 2017 6:33:11 PM [Info]: Server certificate fingerprint is 7E 44 6A 64 FD F8 3B 48 24 34 6B 79 79 58 92 3A
May 14, 2017 6:33:11 PM [Info]: Configuring HTTPManager ...
May 14, 2017 6:33:11 PM [Info]: WebstartService switched off.
May 14, 2017 6:33:11 PM [Info]: RoleService switched off.
May 14, 2017 6:33:11 PM [Info]: AlertService switched off.
May 14, 2017 6:33:11 PM [Info]: Starting NotesService ...
May 14, 2017 6:33:11 PM [Info]: ProcessService switched off.
May 14, 2017 6:33:11 PM [Info]: Starting MIDService ...
May 14, 2017 6:33:11 PM [Info]: Starting FileService ...
May 14, 2017 6:33:11 PM [Info]: LogService switched off.
May 14, 2017 6:33:11 PM [Info]: MailService switched off.
May 14, 2017 6:33:11 PM [Info]: Starting services ...
May 14, 2017 6:33:11 PM [Info]: Starting service "SAPinstService" ...
May 14, 2017 6:33:12 PM [Info]: Service "SAPinstService" started
May 14, 2017 6:33:12 PM [Info]: Services started.
May 14, 2017 6:33:12 PM [Info]: Starting HTTP server listening on port 4239 ...
May 14, 2017 6:33:12 PM [Info]: HTTP server started.
May 14, 2017 6:33:12 PM [Info]: SL Controller started.
May 14, 2017 6:33:12 PM [Info]: Starting GUI ...
May 14, 2017 6:33:12 PM [Info]: "C:\Users\SQDNSP~1.KRI\AppData\Local\Temp\sapinst_exe.4036.1494766967\jre/bin/java" -XX:+HeapDumpOnOutOfMemoryError -Xmx256M -Dsun.java2d.noddraw=true -cp "C:\Users\SQDNSP~1.KRI\AppData\Local\Temp\sapinst_exe.4036.1494766967\jar\instgui.jar" SDTGui host=localhost port=21212 service=SAPinstService -noauth
May 14, 2017 6:33:12 PM [Info]: GUI started.
May 14, 2017 6:33:14 PM [Info]: >> <<< frog.jar: version 7.20.12 06/06/08 sap.theme: null >>>


guiengine: 2017-05-14 18:33:20 Login in progress
guiengine: 2017-05-14 18:33:20 Login successful
INFO 2017-05-14 18:33:02.358 [synxcpath.cpp:815]
CSyPath::createFile() lib=syslib module=syslib
Creating file C:\Users\sqdnsp.krishnaPC\AppData\Local\Temp\sapinst_exe.4036.1494766967\dev_sap_kernel_test_14_May_2017_18_33_02.

INFO 2017-05-14 18:33:02.358 [synxcfile.cpp:416]
CSyFileImpl::removeEx(ISyFSErrorHandler * pErrorHandler)
lib=syslib module=syslib
Removed file C:\Users\sqdnsp.krishnaPC\AppData\Local\Temp\sapinst_exe.4036.1494766967\dev_sap_kernel_test_14_May_2017_18_33_02.

INFO 2017-05-14 18:33:02.389 [synxcpath.cpp:815]
CSyPath::createFile() lib=syslib module=syslib
Creating file C:\Users\sqdnsp.krishnaPC\AppData\Local\Temp\sapinst_exe.4036.1494766967\dev_sap_kernel_test_14_May_2017_18_33_02.

INFO 2017-05-14 18:33:02.389 [synxcfile.cpp:416]
CSyFileImpl::removeEx(ISyFSErrorHandler * pErrorHandler)
lib=syslib module=syslib
Removed file C:\Users\sqdnsp.krishnaPC\AppData\Local\Temp\sapinst_exe.4036.1494766967\dev_sap_kernel_test_14_May_2017_18_33_02.

INFO 2017-05-14 18:33:04.573 [synxcpath.cpp:815]
CSyPath::createFile() lib=syslib module=syslib
Creating file C:\Program Files\sapinst_instdir\x.

INFO 2017-05-14 18:33:04.573 [synxcfile.cpp:416]
CSyFileImpl::removeEx(ISyFSErrorHandler * pErrorHandler)
lib=syslib module=syslib
Removed file C:\Program Files\sapinst_instdir\x.

INFO 2017-05-14 18:33:31.15 [synxcpath.cpp:815]
CSyPath::createFile() lib=syslib module=syslib
Creating file C:\Program Files\sapinst_instdir\NW702\AS-ABAP\ADA\CENTRAL\x.

INFO 2017-05-14 18:33:31.15 [synxcfile.cpp:416]
CSyFileImpl::removeEx(ISyFSErrorHandler * pErrorHandler)
lib=syslib module=syslib
Removed file C:\Program Files\sapinst_instdir\NW702\AS-ABAP\ADA\CENTRAL\x.

INFO 2017-05-14 18:33:35.493 [synxcpath.cpp:815]
CSyPath::createFile() lib=syslib module=syslib
Creating file C:\Program Files\sapinst_instdir\x.

INFO 2017-05-14 18:33:35.493 [synxcfile.cpp:416]
CSyFileImpl::removeEx(ISyFSErrorHandler * pErrorHandler)
lib=syslib module=syslib
Removed file C:\Program Files\sapinst_instdir\x.

INFO 2017-05-14 18:33:35.524 [synxcfile.cpp:416]
CSyFileImpl::removeEx(ISyFSErrorHandler * pErrorHandler)
lib=syslib module=syslib
Removed file C:\Program Files\sapinst_instdir\NW702\AS-ABAP\ADA\CENTRAL\dev_sap_kernel.

INFO 2017-05-14 18:33:37.942 [synxcfile.cpp:716]
CSyFileImpl::copy(const CSyPath & C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/statistic.15.xml, ISyNode::CopyMoveMode_t 0x3, ISyProgressObserver*) const
lib=syslib module=syslib
Copied file 'C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/statistic.xml' to 'C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/statistic.15.xml'.

INFO 2017-05-14 18:33:39.471 [synxcfile.cpp:716]
CSyFileImpl::copy(const CSyPath & C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/statistic.16.xml, ISyNode::CopyMoveMode_t 0x3, ISyProgressObserver*) const
lib=syslib module=syslib
Copied file 'C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/statistic.xml' to 'C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/statistic.16.xml'.

WARNING 2017-05-14 18:33:56.553 [synxcpath.cpp:965]
CSyPath::getOSNodeType(bool ) lib=syslib module=syslib
Unable to get information about path \\LABEL.ASC\ using GetVolumeInformation. Operating system error message: The specified path is invalid.

INFO 2017-05-14 18:34:02.241 [synxcfile.cpp:716]
CSyFileImpl::copy(const CSyPath & C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/inifile.10.xml, ISyNode::CopyMoveMode_t 0x3, ISyProgressObserver*) const
lib=syslib module=syslib
Copied file 'C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/inifile.xml' to 'C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/inifile.10.xml'.

INFO 2017-05-14 18:34:02.584 [synxcfile.cpp:716]
CSyFileImpl::copy(const CSyPath & C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/inifile.11.xml, ISyNode::CopyMoveMode_t 0x3, ISyProgressObserver*) const
lib=syslib module=syslib
Copied file 'C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/inifile.xml' to 'C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/inifile.11.xml'.

INFO 2017-05-14 18:34:02.943 [sixxcstepexecute.cpp:374]
Execute step
Component W2K_ServicePack_Check|ind|ind|ind|ind
Preprocess of component |NW_ABAP_OneHost|ind|ind|ind|ind|0|0|NW_First_Steps|ind|ind|ind|ind|1|0|W2K_ServicePack_Check|ind|ind|ind|ind|2|0

CGuiProxy::receive(): receive error on socket 608
May 14, 2017 6:34:12 PM [Error]: java.net.SocketException: Software caused connection abort: recv failed
May 14, 2017 6:34:12 PM [Error]: java.net.SocketException: Software caused connection abort: recv failed
May 14, 2017 6:34:12 PM [Error]: Network input/output exception has occurred: Software caused connection abort: recv failed
May 14, 2017 6:34:12 PM [Info]: Stopping services ...
May 14, 2017 6:34:12 PM [Info]: Stopping service "SAPinstService" ...
May 14, 2017 6:34:12 PM [Info]: Service "SAPinstService" stopped.
May 14, 2017 6:34:12 PM [Info]: Services stopped.
May 14, 2017 6:34:12 PM [Info]: Server shutdown by SAPinstService
INFO 2017-05-14 18:34:15.391 [synxccuren.cpp:1016]
CSyCurrentProcessEnvironmentImpl::setWorkingDirectory(const CSyPath & C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL)
lib=syslib module=syslib
Working directory changed to C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL.

INFO 2017-05-14 18:34:15.641 [synxcfile.cpp:716]
CSyFileImpl::copy(const CSyPath & C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/keydb.6.xml, ISyNode::CopyMoveMode_t 0x3, ISyProgressObserver*) const
lib=syslib module=syslib
Copied file 'C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/keydb.xml' to 'C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/keydb.6.xml'.

INFO 2017-05-14 18:34:15.797 [synxcfile.cpp:716]
CSyFileImpl::copy(const CSyPath & C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/statistic.17.xml, ISyNode::CopyMoveMode_t 0x3, ISyProgressObserver*) const
lib=syslib module=syslib
Copied file 'C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/statistic.xml' to 'C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/statistic.17.xml'.

INFO 2017-05-14 18:34:15.891 [sixxcstepexecute.cpp:845]
Execute step runMigrationMonitor of component |NW_ABAP_OneHost|ind|ind|ind|ind|0|0|NW_Onehost_System|ind|ind|ind|ind|2|0|NW_CreateDBandLoad|ind|ind|ind|ind|10|0|NW_ABAP_Import_Dialog|ind|ind|ind|ind|5|0|NW_ABAP_Import|ind|ind|ind|ind|0|0

WARNING 2017-05-14 18:34:23.238 [synxccuren.cpp:554]
CSyCurrentProcessEnvironmentImpl::SetRecursiveKeySecurity()
lib=syslib module=syslib
System call failed. Error 5 (Access is denied.

) in execution of system call 'RegSetKeySecurity' with parameter (Avast), line (554) in file (synxccuren.cpp), stack trace: iaxxejsctl.cpp: 272: EJS_ControllerImpl::executeScript()
d:\depot\bas\720_rel\bc_720-1_rel\gen\optu\ntamd64\ins\sapinst\impl\src\ejs\iaxxejsbas.hpp: 450: EJS_Base::dispatchFunctionCall()
iaxxejsexp.cpp: 178: EJS_Installer::invokeModuleCall()
synxccuren.cpp: 811: CSyCurrentProcessEnvironmentImpl::setEffectiveUser(PSyUser,iastring)
synxccuren.cpp: 672: CSyCurrentProcessEnvironmentImpl::setUser()
synxccuren.cpp: 572: (CSyCurrentProcessEnvironmentImpl::ensureUserProfileIsAccessible
synxccuren.cpp: 398: CSyCurrentProcessEnvironmentImpl::loadHiveAndGrantAccess
synxccuren.cpp: 537: CSyCurrentProcessEnvironmentImpl::SetRecursiveKeySecurity()
synxccuren.cpp: 537: CSyCurrentProcessEnvironmentImpl::SetRecursiveKeySecurity()
synxccuren.cpp: 537: CSyCurrentProcessEnvironmentImpl::SetRecursiveKeySecurity()
synxccuren.cpp: 537: CSyCurrentProcessEnvironmentImpl::SetRecursiveKeySecurity()
.

WARNING 2017-05-14 18:34:23.269 [synxccuren.cpp:560]
CSyCurrentProcessEnvironmentImpl::SetRecursiveKeySecurity()
lib=syslib module=syslib
System call failed. Error 5 (Access is denied.

) in execution of system call 'RegOpenKeyEx' with parameter (S-1-5-21-3492946924-2977087890-1391941695-1006), line (560) in file (synxccuren.cpp), stack trace: iaxxejsctl.cpp: 272: EJS_ControllerImpl::executeScript()
d:\depot\bas\720_rel\bc_720-1_rel\gen\optu\ntamd64\ins\sapinst\impl\src\ejs\iaxxejsbas.hpp: 450: EJS_Base::dispatchFunctionCall()
iaxxejsexp.cpp: 178: EJS_Installer::invokeModuleCall()
synxccuren.cpp: 811: CSyCurrentProcessEnvironmentImpl::setEffectiveUser(PSyUser,iastring)
synxccuren.cpp: 672: CSyCurrentProcessEnvironmentImpl::setUser()
synxccuren.cpp: 572: (CSyCurrentProcessEnvironmentImpl::ensureUserProfileIsAccessible
synxccuren.cpp: 398: CSyCurrentProcessEnvironmentImpl::loadHiveAndGrantAccess
synxccuren.cpp: 537: CSyCurrentProcessEnvironmentImpl::SetRecursiveKeySecurity()
synxccuren.cpp: 537: CSyCurrentProcessEnvironmentImpl::SetRecursiveKeySecurity()
synxccuren.cpp: 537: CSyCurrentProcessEnvironmentImpl::SetRecursiveKeySecurity()
synxccuren.cpp: 537: CSyCurrentProcessEnvironmentImpl::SetRecursiveKeySecurity()
synxccuren.cpp: 537: CSyCurrentProcessEnvironmentImpl::SetRecursiveKeySecurity()
.

WARNING 2017-05-14 18:34:23.301 [synxccuren.cpp:560]
CSyCurrentProcessEnvironmentImpl::SetRecursiveKeySecurity()
lib=syslib module=syslib
System call failed. Error 5 (Access is denied.

) in execution of system call 'RegOpenKeyEx' with parameter (ProtectedRoots), line (560) in file (synxccuren.cpp), stack trace: iaxxejsctl.cpp: 272: EJS_ControllerImpl::executeScript()
d:\depot\bas\720_rel\bc_720-1_rel\gen\optu\ntamd64\ins\sapinst\impl\src\ejs\iaxxejsbas.hpp: 450: EJS_Base::dispatchFunctionCall()
iaxxejsexp.cpp: 178: EJS_Installer::invokeModuleCall()
synxccuren.cpp: 811: CSyCurrentProcessEnvironmentImpl::setEffectiveUser(PSyUser,iastring)
synxccuren.cpp: 672: CSyCurrentProcessEnvironmentImpl::setUser()
synxccuren.cpp: 572: (CSyCurrentProcessEnvironmentImpl::ensureUserProfileIsAccessible
synxccuren.cpp: 398: CSyCurrentProcessEnvironmentImpl::loadHiveAndGrantAccess
synxccuren.cpp: 537: CSyCurrentProcessEnvironmentImpl::SetRecursiveKeySecurity()
synxccuren.cpp: 537: CSyCurrentProcessEnvironmentImpl::SetRecursiveKeySecurity()
synxccuren.cpp: 537: CSyCurrentProcessEnvironmentImpl::SetRecursiveKeySecurity()
synxccuren.cpp: 537: CSyCurrentProcessEnvironmentImpl::SetRecursiveKeySecurity()
synxccuren.cpp: 537: CSyCurrentProcessEnvironmentImpl::SetRecursiveKeySecurity()
synxccuren.cpp: 537: CSyCurrentProcessEnvironmentImpl::SetRecursiveKeySecurity()
.

INFO 2017-05-14 18:34:23.332 [synxccuren.cpp:775]
CSyCurrentProcessEnvironmentImpl::setUser() lib=syslib module=syslib
Switched to user: krishnaPC\nspadm.

INFO 2017-05-14 18:34:23.457 [synxcpath.cpp:815]
CSyPath::createFile() lib=syslib module=syslib
Creating file C:\Program Files\sapinst_instdir\NW702\AS-ABAP\ADA\CENTRAL\import_monitor.java.log.

INFO 2017-05-14 18:34:23.597 [synxccuren.cpp:775]
CSyCurrentProcessEnvironmentImpl::setUser() lib=syslib module=syslib
Switched to user: krishnaPC\nspadm.

INFO 2017-05-14 18:34:24.330
CJSlibModule::writeInfo_impl()
Output of "C:\Program Files (x86)\Java\jre1.5.0_11\bin\java.exe" -classpath migmon.jar -showversion -Xmx1024m com.sap.inst.migmon.imp.ImportMonitor -sapinst is written to the logfile import_monitor.java.log.

WARNING 2017-05-14 18:34:58.089
CJSlibModule::writeWarning_impl()
Execution of the command ""C:\Program Files (x86)\Java\jre1.5.0_11\bin\java.exe" -classpath migmon.jar -showversion -Xmx1024m com.sap.inst.migmon.imp.ImportMonitor -sapinst" finished with return code 103. Output:
java version "1.5.0_11"
Java(TM) 2 Runtime Environment, Standard Edition (build 1.5.0_11-b03)
Java HotSpot(TM) Client VM (build 1.5.0_11-b03, mixed mode)
Import Monitor jobs: running 1, waiting 2, completed 34, failed 0, total 37.
Import Monitor jobs: running 2, waiting 1, completed 34, failed 0, total 37.
Loading of 'SAPSSEXC_1' import package: ERROR
Import Monitor jobs: running 1, waiting 1, completed 34, failed 1, total 37.
Loading of 'SAPPOOL' import package: ERROR
Import Monitor jobs: running 0, waiting 1, completed 34, failed 2, total 37.

ERROR 2017-05-14 18:34:58.105
CJSlibModule::writeError_impl()
CJS-30022 Program 'Migration Monitor' exits with error code 103. For details see log file(s) import_monitor.java.log, import_monitor.log.

ERROR 2017-05-14 18:34:58.573 [sixxcstepexecute.cpp:988]
FCO-00011 The step runMigrationMonitor with step key |NW_ABAP_OneHost|ind|ind|ind|ind|0|0|NW_Onehost_System|ind|ind|ind|ind|2|0|NW_CreateDBandLoad|ind|ind|ind|ind|10|0|NW_ABAP_Import_Dialog|ind|ind|ind|ind|5|0|NW_ABAP_Import|ind|ind|ind|ind|0|0|runMigrationMonitor was executed with status ERROR ( Last error reported by the step :Program 'Migration Monitor' exits with error code 103. For details see log file(s) import_monitor.java.log, import_monitor.log.).

INFO 2017-05-14 18:34:58.869 [synxcpath.cpp:815]
CSyPath::createFile() lib=syslib module=syslib
Creating file C:\Program Files\sapinst_instdir\NW702\AS-ABAP\ADA\CENTRAL\__instana_tmp.xml.

WARNING 2017-05-14 18:34:59.181 [iaxxejshlp.cpp:150]
Could not get property IDs of the JavaScript object.

ERROR 2017-05-14 18:34:59.181 [iaxxejsctl.cpp:492]
FJS-00010 Could not get value for property .

a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/ATAB.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/DOKCLU.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/DYNPSOURCE.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/FormalPasswordCheck.1.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/FormalPasswordCheck.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/ImportMonitor.console.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/LUP.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/R3load.exe.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/REPOSRC.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/REPOTEXT.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAP0000.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPAPPL0_1.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPAPPL0_2.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPAPPL0_3.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPAPPL1_1.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPAPPL1_2.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPAPPL1_3.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPAPPL1_4.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPAPPL2_1.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPAPPL2_2.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPCLUST.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPDDIM.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPDFACT.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPDODS.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPEXE.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPEXEDB.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPHOSTAGENT.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPNTAB.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPPOOL.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPSDIC.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPSDOCU.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPSLEXC_1.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPSLEXC_2.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPSLEXC_3.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPSLOAD.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPSPROT.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPSSEXC_1.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPSSEXC_2.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPSSEXC_3.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPSSRC.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SAPUSER.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SECINSTTOOLS.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SEOCOMPODF.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SMIMCONT1.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/SdbCmdOut.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/WDY_CTLR_COMPO.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/change.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/control.xml
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/controllerKdbClient.dmp
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/import_monitor.java.1.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/import_monitor.java.10.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/import_monitor.java.11.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/import_monitor.java.12.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/import_monitor.java.13.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/import_monitor.java.2.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/import_monitor.java.3.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/import_monitor.java.4.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/import_monitor.java.5.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/import_monitor.java.6.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/import_monitor.java.7.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/import_monitor.java.8.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/import_monitor.java.9.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/import_monitor.java.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/import_monitor.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/instana.xsl
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/keydb.xml
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/msiexec.1.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/msiexec.2.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/msiexec.3.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/msiexec.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/saphostexec.exe.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst.1.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst.2.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst.3.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst.4.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst.5.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst_dev.1.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst_dev.2.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst_dev.3.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst_dev.4.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst_dev.5.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst_dev.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst_loginquirer.1.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst_loginquirer.10.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst_loginquirer.11.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst_loginquirer.12.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst_loginquirer.2.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst_loginquirer.3.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst_loginquirer.4.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst_loginquirer.5.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst_loginquirer.6.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst_loginquirer.7.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst_loginquirer.8.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst_loginquirer.9.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapinst_loginquirer.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sapmmcX64u.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sdbinst.1.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/sdbinst.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/start_dir.cd
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/stepKeydbClient.dmp
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/summary.html
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/syslib_priv.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/vcredist_x64.1.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/vcredist_x64.2.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/vcredist_x64.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/xuser_DEFAULT.1.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/xuser_DEFAULT.2.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/xuser_DEFAULT.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/xuser_c.1.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/xuser_c.2.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/xuser_c.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/xuser_c_J2EE.1.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/xuser_c_J2EE.2.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/xuser_c_J2EE.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/xuser_w.1.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/xuser_w.2.log
a C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL/xuser_w.log
a C:/Users/SQDNSP~1.KRI/AppData/Local/Temp/sapinst_exe.4036.1494766967/dev_selfex.out
a C:/Users/krishna/.sdtgui/.sdt_keystore_nw2007
a C:/Users/krishna/.sdtgui/log/FileService.log
a C:/Users/krishna/.sdtgui/log/MIDService.log
a C:/Users/krishna/.sdtgui/log/NotesService.log
a C:/Users/krishna/.sdtgui/log/SAPinstService.log
a C:/Users/krishna/.sdtgui/log/SDTServer.log
a C:/Users/krishna/.sdtgui/log/sdtgui.log
a C:/Users/krishna/.sdtgui/log/sdtgui.log.1
a C:/Users/krishna/.sdtgui/log/sdtgui.log.lck
a C:/Users/krishna/.sdtgui/log/sdtgui.out
a C:/Users/krishna/.sdtgui/log/sdtgui.trc
a C:/Users/krishna/.sdtgui/log/sdtgui.trc.1
a C:/Users/krishna/.sdtgui/log/sdtgui.trc.1.lck
a C:/Users/krishna/.sdtgui/log/sdtgui.trc.lck
a C:/Users/krishna/.sdtgui/log/sdtgui_00.err
a C:/Users/krishna/.sdtgui/log/server.err
a C:/Users/krishna/.sdtgui/log/server.out
a C:/Users/krishna/.sdtgui/log/server.trc
a C:/Users/krishna/AppData/Local/Temp/sapinst_exe.3208.1493030803/dev_selfex.out
a C:/Users/krishna/AppData/Local/Temp/sapinst_exe.4964.1492936468/dev_selfex.out
a C:/Users/sqdnsp.krishnaPC/.sdtgui/log/FileService.log
a C:/Users/sqdnsp.krishnaPC/.sdtgui/log/MIDService.log
a C:/Users/sqdnsp.krishnaPC/.sdtgui/log/NotesService.log
a C:/Users/sqdnsp.krishnaPC/.sdtgui/log/SAPinstService.log
a C:/Users/sqdnsp.krishnaPC/.sdtgui/log/SDTServer.log
a C:/Users/sqdnsp.krishnaPC/.sdtgui/log/sdtgui.log
a C:/Users/sqdnsp.krishnaPC/.sdtgui/log/sdtgui.out
a C:/Users/sqdnsp.krishnaPC/.sdtgui/log/sdtgui.trc
a C:/Users/sqdnsp.krishnaPC/.sdtgui/log/sdtgui.trc.lck
a C:/Users/sqdnsp.krishnaPC/.sdtgui/log/sdtgui_00.err
a C:/Users/sqdnsp.krishnaPC/.sdtgui/log/server.err
a C:/Users/sqdnsp.krishnaPC/.sdtgui/log/server.out
a C:/Users/sqdnsp.krishnaPC/.sdtgui/log/server.trc
INFO 2017-05-14 18:35:07.605 [synxccuren.cpp:1016]
CSyCurrentProcessEnvironmentImpl::setWorkingDirectory(const CSyPath & C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL)
lib=syslib module=syslib
Working directory changed to C:/Program Files/sapinst_instdir/NW702/AS-ABAP/ADA/CENTRAL.

################################################
Abort execution because of
Step returns nw.programError
##############################################

INFO 2017-05-14 18:35:07.652 [synxcpath.cpp:815]
CSyPath::createFile() lib=syslib module=syslib
Creating file C:\Program Files\sapinst_instdir\.lastInstallationLocation.

Exit status of child: 111

Accepted Solutions (0)

Answers (0)