[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

HTTP BAD_REQUEST error



   Hi Wim,
   Thank you for your response.
   I was told that a BODY is not required for getting a Oauth token. Just
   a user name and password and based on http_setauth, a header line for
   Authorization gets added.
   I tried exactly the same thing with Postman application and it works.
   Before knowing this however, I had the following set of yajl statements
   in my code to create a BODY (Variable grant_type contained the string
   "client_credentials")-
   yajl_genOpen(*ON); � � � � � � � � � � � � � � � � �   � � � � � � � � � ��   yajl_beginObj(); � � � � � � � � � � � � � � � � � �   � � � � � � � � � ��   yajl_addChar('grant_type': %trimr(grant_type)); � � � � � � � �   � � � � �   yajl_endObj(); � � � � � � � � � � � � � � � � � � �   � � � � � � � � � ��   � � � � � � � � � � � � � � � � � � � � � � � �   � � � � � � � � � � � � �   %len(jsonData) = JSON_BUF_SIZE; � � � � � � � � � � � � �   � � � � � � � �   rc = yajl_copyBuf( 1208 : %addr(jsonData : *data) : JSON_BUF_SIZE :
   len);
   %len(jsonData) = len; � � � � � � � � � � � � � � � �   � � � � � � � � � �   � � � � � � � � � � � � � � � � � � � � � � � �   � � � � � � � � � � � � �   yajl_genClose(); � � � � � � � � � � � � � � � � � �   � � � � � � � � � ��   Is there something specific that needs to be sent in jsonbuf?
   Warm regards,
   Shubhadeep Roy
   On Fri, May 13, 2016 at 3:37 AM,
   <[1]ftpapi-request@xxxxxxxxxxxxxxxxxxxxxx> wrote:

     Send Ftpapi mailing list submissions to
     � � � � [2]ftpapi@xxxxxxxxxxxxxxxxxxxxxx
     To subscribe or unsubscribe via the World Wide Web, visit
     � � � � [3]http://scottklement.com/mailman/listinfo/ftpapi
     or, via email, send a message with subject or body 'help' to
     � � � � [4]ftpapi-request@xxxxxxxxxxxxxxxxxxxxxx
     You can reach the person managing the list at
     � � � � [5]ftpapi-owner@xxxxxxxxxxxxxxxxxxxxxx
     When replying, please edit your Subject line so it is more specific
     than "Re: Contents of Ftpapi digest..."
     Today's Topics:
     � �1. RE: Ftpapi Digest, Vol 115, Issue 8 (Wim Vandepoel)
     � �2. SV: Ftpapi Digest, Vol 115, Issue 4 (Julius Kaj)
     --------------------------------------------------------------------
     --
     Message: 1
     Date: Fri, 13 May 2016 06:29:50 +0000
     From: Wim Vandepoel <

   �
     Wim_Vandepoel@xxxxxxx>
     To: "[6]ftpapi@xxxxxxxxxxxxxxxxxxxxxx"
     <[7]ftpapi@xxxxxxxxxxxxxxxxxxxxxx>
     Subject: RE: Ftpapi Digest, Vol 115, Issue 8
     Message-ID:
     � � � �     <[8]BLUPR08MB055DD4F8DD6CCB92179574984740@xxxxxxxxxxxxxxxxxxxxxxxxxx
     .outlook.com>
     Content-Type: text/plain; charset="us-ascii"
     Hi Roy,
     Have you populated variable jsonBuf?
     Best Regards
     -----Original Message-----
     From: [9]ftpapi-bounces@xxxxxxxxxxxxxxxxxxxxxx
     [mailto:[10]ftpapi-bounces@xxxxxxxxxxxxxxxxxxxxxx] On Behalf Of
     [11]ftpapi-request@xxxxxxxxxxxxxxxxxxxxxx
     Sent: Thursday, May 12, 2016 10:08 PM
     To: [12]ftpapi@xxxxxxxxxxxxxxxxxxxxxx
     Subject: Ftpapi Digest, Vol 115, Issue 8
     Send Ftpapi mailing list submissions to
     � � � � [13]ftpapi@xxxxxxxxxxxxxxxxxxxxxx
     To subscribe or unsubscribe via the World Wide Web, visit
     � � � � [14]http://scottklement.com/mailman/listinfo/ftpapi
     or, via email, send a message with subject or body 'help' to
     � � � � [15]ftpapi-request@xxxxxxxxxxxxxxxxxxxxxx
     You can reach the person managing the list at
     � � � � [16]ftpapi-owner@xxxxxxxxxxxxxxxxxxxxxx
     When replying, please edit your Subject line so it is more specific
     than "Re: Contents of Ftpapi digest..."
     Today's Topics:
     � �1. Re: Ftpapi Digest, Vol 115, Issue 4 (Shubhadeep Roy)
     --------------------------------------------------------------------
     --
     Message: 1
     Date: Thu, 12 May 2016 16:08:05 -0400
     From: Shubhadeep Roy <[17]shubhadeep.roy@xxxxxxxxx>
     To: [18]ftpapi@xxxxxxxxxxxxxxxxxxxxxx
     Subject: Re: Ftpapi Digest, Vol 115, Issue 4
     Message-ID:
     � � � �     <CAJu=[19]x68DzrSvJ9X9oO0UEeKA78kbuCFSzrCKEF1oGHKoStb0uQ@mail.gmail.
     com>
     Content-Type: text/plain; charset="utf-8"
     Hi Scott,
     Please help me with this issue.
     I learnt that the BODY is not necessary to get the OAuth token. I
     did the
     following changes-
     1. Removed the Body part from the code
     2. Changed the Content-Type to 'application/json'
     http_setauth is working fine as I can see the Header getting
     generated
     correctly for Authorization.
     The code is still returning with BAD_REQUEST error. Is there a way
     to get
     the complete Request to show in the log somehow? I have the
     http_debug as
     ON.
     Here's the code and the debug log-
     *Code-*
     D authUrl� � � � �S� � � � � �1024A� �Inz
     D authToken� � � �S� � � � � � �24A� �Inz
     /copy qrpglesrc,httpapi_h
     /copy qrpglesrc,errno_h
     /include qrpglesrc,yajl_h
     D getAuthToken� � PR� � � � � � 24A
     P getAuthToken� � B� � � � � � � � � �Export
     D getAuthToken� � PI� � � � � � 24A
     �*
     D fd� � � � � � � S� � � � � � �10I 0 Inz(3)
     D CRLF� � � � � � C� � � � � � � � � �X'0d25'
     D rc� � � � � � � S� � � � � � �10I 0 Inz
     D msg� � � � � � �S� � � � � � 500A� �Inz
     D runFlag� � � � �S� � � � � � � �N� �Static
     D jsonBuf� � � � �S� � � � � 20000A� �Varying
     �*
     D dsLogonDetails� DS� � � � � � � � � Static
     D� dsAuthUsr� � � � � � � � � � 24A
     D� dsAuthPwd� � � � � � � � � � 24A
     D� dsAuthUrl� � � � � � � � � 1024A
     �* getLogonInfo Prototype
     D getLogonInfo� � Pr� � � � � 1072A
     �*
     �* Parse Incoming Data from http_url_post_raw
     D parseHeader� � �Pr� � � � � � 10I 0
     D� � � � � � � � � � � � � � � �10I 0 Value
     D� � � � � � � � � � � � � � � � �*� �Value
     D� � � � � � � � � � � � � � � �10I 0 Value
     �/Free
     � http_debug(*ON : '/tmp/ShubhDebugLog.txt');
     � Clear authUrl;
     � // If not run, set static variables
     � If Not runFlag;
     � � �runFlag = *On;
     � � �// Get logon info
     � � �dsLogonDetails = getLogonInfo();
     � EndIf;
     � http_setauth(HTTP_AUTH_BASIC : dsAuthUsr : dsAuthPwd);
     � http_setCCSIDs( 1208: 0 );
     � rc = http_url_post_raw( dsAuthUrl
     � � � � � � � � � � � � �:%addr(jsonBuf)
     � � � � � � � � � � � � �:%len(%trimr(jsonBuf))
     � � � � � � � � � � � � �:1
     � � � � � � � � � � � � �:%paddr('PARSEHEADER')
     � � � � � � � � � � � � �:HTTP_TIMEOUT
     � � � � � � � � � � � � �:HTTP_USERAGENT
     � � � � � � � � � � � � �:'application/json' );
     � If rc <> 1;
     � � �msg = http_error;
     � � �Clear authToken;
     � EndIf;
     � Return authToken;
     �/End-Free
     *Debug Log-*
     HTTPAPI Ver 1.17 released 2006-09-23
     New iconv() objects set, PostRem=819. PostLoc=0. ProtRem=819.
     ProtLoc=0
     http_setauth(): entered
     New iconv() objects set, PostRem=1208. PostLoc=0. ProtRem=819.
     ProtLoc=0
     http_persist_open(): entered
     http_long_ParseURL(): entered
     https_init(): entered
     --------------------------------------------------------------------
     -----------------
     Dump of local-side certificate information:
     --------------------------------------------------------------------
     -----------------
     --------------------------------------------------------------------
     -----------------
     Dump of server-side certificate information:
     --------------------------------------------------------------------
     -----------------
     Cert Validation Code = 6000
     -----BEGIN CERTIFICATE-----
     MIIFQDCCBCigAwIBAgIIGMlF8bmCI9kwDQYJKoZIhvcNAQELBQAwgbQxCzAJBgNV
     udCsbg==
     -----END CERTIFICATE-----
     Serial Number: 18:C9:45:F1:B9:82:23:D9
     Common Name: *.[20]api.manheim.com
     Org: Domain Control Validated
     Issuer CN: Go Daddy Secure Certificate Authority - G2
     Issuer Country: US
     Issuer State/Province: Arizona
     Issuer Locality: Scottsdale
     Issuer Org: GoDaddy.com, Inc.
     Issuer Org Unit: [21]http://certs.godaddy.com/repository/
     Unknown Field: 3
     Unknown Field: 20150723153240
     Unknown Field: 15:32:[22]40 23-07-2015
     Unknown Field: 20170723153240
     Unknown Field: 15:32:[23]40 23-07-2017
     Unknown Field: 1.2.840.113549.1.1.11
     Protocol Used: TLS Version 1
     http_persist_post(): entered
     http_long_ParseURL(): entered
     do_post(): entered
     POST /oauth2/token
     Host: [24]integration1.api.manheim.com
     User-Agent: http-api/1.17
     Content-Type: application/json
     Expect: 100-continue
     Content-Length: 0
     Authorization: Basic
     c2h2bWFoNXB1dTZ5OGsydGFkNTZ3eWdlOjN3Q0NjZ3VyRzg=
     recvresp(): entered
     HTTP/1.1 400 BAD_REQUEST
     Content-Length: 0
     Connection: Close
     SetError() #13: HTTP/1.1 400 BAD_REQUEST
     recvdoc parms: identity 0
     header_load_cookies() entered
     recvdoc(): entered
     SetError() #0:
     SetError() #13: HTTP/1.1 400 BAD_REQUEST
     http_close(): entered
     �************End of Data********************
     ------------------------------
     Message: 2
     Date: Fri, 13 May 2016 09:37:37 +0200
     From: Julius Kaj <[25]Kaj.Julius@xxxxxx>
     To: "'HTTPAPI and FTPAPI Projects'"
     <[26]ftpapi@xxxxxxxxxxxxxxxxxxxxxx>
     Subject: SV: Ftpapi Digest, Vol 115, Issue 4
     Message-ID:
     � � � �     <[27]40F89D57D922344CAC02B6F296D827AE0AD3F7@xxxxxxxxxxxxxxxxxxxxxxxx
     >
     Content-Type: text/plain; charset="utf-8"
     IMHO, you have a number of issues.
     You're using a 10 years old version of HTTPAPI. Much has happened
     since then with the tool.
     You're using POST, not GET.
     You're specifying that the data load will be in JSON format, yet
     you're not sending any post data, from what I can see.
     If I read the OAuth2 specs correctly, you should do a get and send
     the request as a parameter.
     You should the receive a reply as part of a redirect (it will be
     appended as an additional parameter). Thus you will have to parse
     the redirect http header in order to receive your token.
     At least that's how I interpret rfc6749, but I'm not an expert and
     have never used OAuth2.
     Ref. [28]https://tools.ietf.org/html/rfc6749
     BTW, I hope you realize that you have exposed your login credentials
     by not removing the Basic authentication key from the debug log.
     -----Oprindelig meddelelse-----
     Fra: [29]ftpapi-bounces@xxxxxxxxxxxxxxxxxxxxxx
     [mailto:[30]ftpapi-bounces@xxxxxxxxxxxxxxxxxxxxxx] P? vegne af
     Shubhadeep Roy
     Sendt: 12. maj 2016 22:08
     Til: [31]ftpapi@xxxxxxxxxxxxxxxxxxxxxx
     Emne: Re: Ftpapi Digest, Vol 115, Issue 4
     Hi Scott,
     Please help me with this issue.
     I learnt that the BODY is not necessary to get the OAuth token. I
     did the following changes- 1. Removed the Body part from the code 2.
     Changed the Content-Type to 'application/json'
     http_setauth is working fine as I can see the Header getting
     generated correctly for Authorization.
     The code is still returning with BAD_REQUEST error. Is there a way
     to get the complete Request to show in the log somehow? I have the
     http_debug as ON.
     Here's the code and the debug log-
     *Code-*
     D authUrl� � � � �S� � � � � �1024A� �Inz
     D authToken� � � �S� � � � � � �24A� �Inz
     /copy qrpglesrc,httpapi_h
     /copy qrpglesrc,errno_h
     /include qrpglesrc,yajl_h
     D getAuthToken� � PR� � � � � � 24A
     P getAuthToken� � B� � � � � � � � � �Export
     D getAuthToken� � PI� � � � � � 24A
     �*
     D fd� � � � � � � S� � � � � � �10I 0 Inz(3)
     D CRLF� � � � � � C� � � � � � � � � �X'0d25'
     D rc� � � � � � � S� � � � � � �10I 0 Inz
     D msg� � � � � � �S� � � � � � 500A� �Inz
     D runFlag� � � � �S� � � � � � � �N� �Static
     D jsonBuf� � � � �S� � � � � 20000A� �Varying
     �*
     D dsLogonDetails� DS� � � � � � � � � Static
     D� dsAuthUsr� � � � � � � � � � 24A
     D� dsAuthPwd� � � � � � � � � � 24A
     D� dsAuthUrl� � � � � � � � � 1024A
     �* getLogonInfo Prototype
     D getLogonInfo� � Pr� � � � � 1072A
     �*
     �* Parse Incoming Data from http_url_post_raw
     D parseHeader� � �Pr� � � � � � 10I 0
     D� � � � � � � � � � � � � � � �10I 0 Value
     D� � � � � � � � � � � � � � � � �*� �Value
     D� � � � � � � � � � � � � � � �10I 0 Value
     �/Free
     � http_debug(*ON : '/tmp/ShubhDebugLog.txt');
     � Clear authUrl;
     � // If not run, set static variables
     � If Not runFlag;
     � � �runFlag = *On;
     � � �// Get logon info
     � � �dsLogonDetails = getLogonInfo();
     � EndIf;
     � http_setauth(HTTP_AUTH_BASIC : dsAuthUsr : dsAuthPwd);
     � http_setCCSIDs( 1208: 0 );
     � rc = http_url_post_raw( dsAuthUrl
     � � � � � � � � � � � � �:%addr(jsonBuf)
     � � � � � � � � � � � � �:%len(%trimr(jsonBuf))
     � � � � � � � � � � � � �:1
     � � � � � � � � � � � � �:%paddr('PARSEHEADER')
     � � � � � � � � � � � � �:HTTP_TIMEOUT
     � � � � � � � � � � � � �:HTTP_USERAGENT
     � � � � � � � � � � � � �:'application/json' );
     � If rc <> 1;
     � � �msg = http_error;
     � � �Clear authToken;
     � EndIf;
     � Return authToken;
     �/End-Free
     *Debug Log-*
     HTTPAPI Ver 1.17 released 2006-09-23
     New iconv() objects set, PostRem=819. PostLoc=0. ProtRem=819.
     ProtLoc=0
     http_setauth(): entered
     New iconv() objects set, PostRem=1208. PostLoc=0. ProtRem=819.
     ProtLoc=0
     http_persist_open(): entered
     http_long_ParseURL(): entered
     https_init(): entered
     --------------------------------------------------------------------
     -----------------
     Dump of local-side certificate information:
     --------------------------------------------------------------------
     -----------------
     --------------------------------------------------------------------
     -----------------
     Dump of server-side certificate information:
     --------------------------------------------------------------------
     -----------------
     Cert Validation Code = 6000
     -----BEGIN CERTIFICATE-----
     MIIFQDCCBCigAwIBAgIIGMlF8bmCI9kwDQYJKoZIhvcNAQELBQAwgbQxCzAJBgNV
     udCsbg==
     -----END CERTIFICATE-----
     Serial Number: 18:C9:45:F1:B9:82:23:D9
     Common Name: *.[32]api.manheim.com
     Org: Domain Control Validated
     Issuer CN: Go Daddy Secure Certificate Authority - G2 Issuer
     Country: US Issuer State/Province: Arizona Issuer Locality:
     Scottsdale Issuer Org: GoDaddy.com, Inc.
     Issuer Org Unit: [33]http://certs.godaddy.com/repository/
     Unknown Field: 3
     Unknown Field: 20150723153240
     Unknown Field: 15:32:[34]40 23-07-2015
     Unknown Field: 20170723153240
     Unknown Field: 15:32:[35]40 23-07-2017
     Unknown Field: 1.2.840.113549.1.1.11
     Protocol Used: TLS Version 1
     http_persist_post(): entered
     http_long_ParseURL(): entered
     do_post(): entered
     POST /oauth2/token
     Host: [36]integration1.api.manheim.com
     User-Agent: http-api/1.17
     Content-Type: application/json
     Expect: 100-continue
     Content-Length: 0
     Authorization: Basic
     c2h2bWFoNXB1dTZ5OGsydGFkNTZ3eWdlOjN3Q0NjZ3VyRzg=
     recvresp(): entered
     HTTP/1.1 400 BAD_REQUEST
     Content-Length: 0
     Connection: Close
     SetError() #13: HTTP/1.1 400 BAD_REQUEST recvdoc parms: identity 0
     header_load_cookies() entered
     recvdoc(): entered
     SetError() #0:
     SetError() #13: HTTP/1.1 400 BAD_REQUEST
     http_close(): entered
     �************End of Data********************
     On Thu, May 5, 2016 at 1:53 PM,
     <[37]ftpapi-request@xxxxxxxxxxxxxxxxxxxxxx>
     wrote:
     > Send Ftpapi mailing list submissions to
     >� � � � �[38]ftpapi@xxxxxxxxxxxxxxxxxxxxxx
     >
     > To subscribe or unsubscribe via the World Wide Web, visit
     >� � � � �[39]http://scottklement.com/mailman/listinfo/ftpapi
     > or, via email, send a message with subject or body 'help' to
     >� � � � �[40]ftpapi-request@xxxxxxxxxxxxxxxxxxxxxx
     >
     > You can reach the person managing the list at
     >� � � � �[41]ftpapi-owner@xxxxxxxxxxxxxxxxxxxxxx
     >
     > When replying, please edit your Subject line so it is more
     specific
     > than "Re: Contents of Ftpapi digest..."
     >
     >
     > Today's Topics:
     >
     >� � 1. Re: Unable to get a successful HTTPAPI response
     (Shubhadeep Roy)
     >
     >
     >
     --------------------------------------------------------------------
     --
     >
     > Message: 1
     > Date: Thu, 5 May 2016 13:53:44 -0400
     > From: Shubhadeep Roy <[42]shubhadeep.roy@xxxxxxxxx>
     > To: [43]ftpapi@xxxxxxxxxxxxxxxxxxxxxx
     > Subject: Re: Unable to get a successful HTTPAPI response
     > Message-ID:
     >� � � � �<CAJu=
     > [44]x6-2VdPg8_89yGm676rh37mFVyRaXeD5k6woYW4aX1FOBg@xxxxxxxxxxxxxx>
     > Content-Type: text/plain; charset="utf-8"
     >
     > Hi,
     >
     > We've made some headway. We added my group profile to all the
     > directories and the KDB file with full access. I believe the
     > authorities have been set correctly now.
     >
     > What we are getting now is a HTTP 400 (Bad data) error. Pasted
     below
     > is the debug log and a code snippet. I have removed the
     certificate
     > for easier reading.
     >
     > The following text needs to be part of the raw Body and this is
     where
     > I feel I am doing the mistake.
     >
     > {
     >� � �"grant_type":"client_credentials"
     > }
     >
     >
     > *I have it in my code as follows-*
     >� ************Beginning of CODE**************
     >
     > // Set Authorization
     > http_setauth(HTTP_AUTH_BASIC : dsAuthUsr : dsAuthPwd);
     >
     > data = '{"grant_type":"client_credentials"}';
     > size = %len(%trim(data));
     > rc = http_url_post_raw(dsAuthUrl : %addr(data) : size :
     >� � � � � � � � � � � � 1 : %paddr('PARSEINCOMING'));
     >
     > // Parse the Header Data
     > http_xproc(HTTP_POINT_PARSE_HEADER : %paddr('READHDR'));
     > ************Ending of CODE**************
     >
     >
     >
     > NOTE: The Host and Authorization from the log below are correct as
     > compared with the Postman application *Debug Log-*
     > ************Beginning of data**************
     >
     > HTTPAPI Ver 1.17 released 2006-09-23
     >
     >
     >
     > New iconv() objects set, PostRem=819. PostLoc=0. ProtRem=819.
     > ProtLoc=0
     >
     > http_setauth(): entered
     >
     > http_persist_open(): entered
     >
     > http_long_ParseURL(): entered
     >
     > https_init(): entered
     >
     >
     >
     --------------------------------------------------------------------
     --
     > --------------- Dump of local-side certificate information:
     >
     >
     >
     --------------------------------------------------------------------
     --
     > ---------------
     >
     >
     --------------------------------------------------------------------
     --
     > --------------- Dump of server-side certificate information:
     >
     >
     >
     --------------------------------------------------------------------
     --
     > ---------------
     > Cert Validation Code = 6000
     >
     > -----BEGIN CERTIFICATE-----
     >
     > MIIFQDCCBCigAwIBAgIIGMlF8bmCI9kwDQYJKoZIhvcNAQELBQAwgbQxCzAJBgNV
     >
     > udCsbg==
     > -----END CERTIFICATE-----
     > Serial Number: 18:C9:45:F1:B9:82:23:D9 Common Name:
     *.[45]api.manheim.com
     > Org: Domain Control Validated
     > Issuer CN: Go Daddy Secure Certificate Authority - G2 Issuer
     Country:
     > US Issuer State/Province: Arizona Issuer Locality: Scottsdale
     Issuer
     > Org: GoDaddy.com, Inc.
     > Issuer Org Unit: [46]http://certs.godaddy.com/repository/
     > Unknown Field: 3
     > Unknown Field: 20150723153240
     > Unknown Field: 15:32:[47]40 23-07-2015
     > Unknown Field: 20170723153240
     > Unknown Field: 15:32:[48]40 23-07-2017
     > Unknown Field: 1.2.840.113549.1.1.11
     >
     > Protocol Used: TLS Version 1
     > http_persist_post(): entered
     > http_long_ParseURL(): entered
     > do_post(): entered
     > POST /oauth2/token
     > *Host: [49]integration1.api.manheim.com
     <[50]http://integration1.api.manheim.com>
     >� � � � � � � � � � � � � � � � �*
     > User-Agent: http-api/1.17
     > Content-Type: text/xml
     > Expect: 100-continue
     > Content-Length: 0
     > *Authorization: Basic
     > c2h2bWFoNXB1dTZ5OGsydGFkNTZ3eWdlOjN3Q0NjZ3VyRzg=*
     >
     > recvresp(): entered
     > HTTP/1.1 400 BAD_REQUEST
     > Content-Length: 0
     > Connection: Close
     >
     > SetError() #13: HTTP/1.1 400 BAD_REQUEST recvdoc parms: identity 0
     > header_load_cookies() entered
     > recvdoc(): entered
     > SetError() #0:
     > SetError() #13: HTTP/1.1 400 BAD_REQUEST
     > http_close(): entered
     >� ************End of Data********************
     >
     >
     > On Tue, May 3, 2016 at 2:21 PM, Shubhadeep Roy
     <[51]shubhadeep.roy@xxxxxxxxx>
     > wrote:
     >
     > > Hi,
     > >
     > > I am trying to connect to a TIBCO Mashery endpoint to get an
     Auth Token
     > > with a user name and password provided to me.
     > >
     > > ?The same request works when I am use Postman application to get
     the Auth
     > > Token with the same credentials. The Auth Token comes in the
     Header of
     > the
     > > Post request.
     > >
     > > I am pasting below the code and httpdebug log.? I am not sure if
     I am
     > > populating the variable "data" correctly. In Postman, this text
     is sent
     > in
     > > the Body as can be seen in the embedded image.
     > >
     > > ?[image: Inline image 1]?
     > >
     > >
     > > *?Code-*
     > > P getExtColor� � �B� � � � � � � � � �Export
     > > D getExtColor� � �PI� � � � � � 30A
     > > D� ppUserID� � � � � � � � � � �24A� �Value
     > > D� ppPwd� � � � � � � � � � � � 10A� �Value
     > > D� ppAuthToken� � � � � � � � � 24A� �Value
     > > D� ppVin� � � � � � � � � � � � 17A� �Value
     > > D� ppAuthUrl� � � � � � � � � 1024A� �Value
     > > D� ppDescUrl� � � � � � � � � 1024A� �Value
     > > /Free
     > >
     > >� � http_debug(*ON : '/tmp/ShubhDebugLog.txt');
     > >
     > >� � // Set Authorization
     > >� � http_setauth(HTTP_AUTH_BASIC : ppUserID : ppPwd);
     > >
     > >� � data = '{"grant_type":"client_credentials"}';
     > >� � size = %len(%trim(data));
     > >� � rc = http_url_post_raw(ppAuthUrl : %addr(data) : size :
     > >� � � � � � � � � � � � � �1 :
     %paddr('PARSEINCOMING'));
     > >
     > >� � http_xproc(HTTP_POINT_PARSE_HEADER : %paddr('READHDR'));
     > >
     > >� � If rc <> 1;
     > >� � � msg = http_error;
     > >� � Else;
     > >� � � ...
     > >� � EndIf;
     > >
     > >� � Return extColor;
     > >
     > > /End-Free
     > > P getExtColor� � �E
     > >
     > > P readHdr� � � � �B
     > > D readHdr� � � � �PI
     > > D� headerData� � � � � � � � �2048A� �const
     > >� *
     > > D hdrData� � � � � � � � � � �2048A
     > >� /Free
     > >
     > >� �hdrData = headerData;
     > >
     > >� /End-Free
     > > P readHdr� � � � �E
     > >
     > >
     > >
     > > *Debug Log*
     > >� ************Beginning of data**************
     > >
     > > HTTPAPI Ver 1.17 released 2006-09-23
     > >
     > >
     > >
     > > New iconv() objects set, PostRem=819. PostLoc=0. ProtRem=819.
     ProtLoc=0
     > >
     > > http_setauth(): entered
     > >
     > > http_persist_open(): entered
     > >
     > > http_long_ParseURL(): entered
     > >
     > > https_init(): entered
     > >
     > > (GSKit) Access to the key database is not allowed.
     > >
     > > ssl_error(6003): (GSKit) Access to the key database is not
     allowed.
     > >
     > > SetError() #24: gsk_env_init: (GSKit) Access to the key database
     is not
     > > allowed.
     > >
     >
     --------------------------------------------------------------------
     -----------------
     > >
     > > Dump of local-side certificate information:
     > >
     > >
     >
     --------------------------------------------------------------------
     -----------------
     > >
     > > (GSKit) An operation which is not valid for the current SSL
     session state
     > > was attempted.
     > > ssl_error(5): (GSKit) An operation which is not valid for the
     current SSL
     > > session state was attempted.
     > > (GSKit) An operation which is not valid for the current SSL
     session state
     > > was attempted.
     > >� ************End of Data********************
     > >
     > >� � � � � ?
     > >
     > >
     > >
     > > --
     > >
     > > Warm regards,
     > > Shubh
     > > All is well. Everything will be OK!!! - Shubh
     > >
     >
     >
     >
     > --
     >
     > Warm regards,
     > Shubh
     > All is well. Everything will be OK!!! - Shubh
     > -------------- next part --------------
     >� � Hi,
     >� � We've made some headway. We added my group profile to all the
     >� � directories and the KDB file with full access. I believe the
     >� � authorities have been set correctly now.
     >� � What we are getting now is a HTTP 400 (Bad data) error.
     Pasted below is
     >� � the debug log and a code snippet. I have removed the
     certificate for
     >� � easier reading.
     >� � The following text needs to be part of the raw Body and this
     is where I
     >� � feel I am doing the mistake.
     >
     >� � {
     >
     >� � ?� ?� "grant_type":"client_credentials"
     >
     >� � }
     >
     >� � I have it in my code as follows-
     >� � ? ************Beginning of CODE************** ?� ?� ?� ?�     ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ? ?
     >� � // Set Authorization ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?
     >� � ?
     >� � http_setauth(HTTP_AUTH_BASIC : dsAuthUsr : dsAuthPwd); ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ? ?
     >� � data = '{"grant_type":"client_credentials"}'; ?� ?� ?� ? ?
     >� � size = %len(%trim(data)); ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?
     >� � ? ?
     >� � rc = http_url_post_raw(dsAuthUrl : %addr(data) : size :?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ? 1 :
     %paddr('PARSEINCOMING')); ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ? ?
     >� � // Parse the Header Data ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?
     >� � http_xproc(HTTP_POINT_PARSE_HEADER : %paddr('READHDR'));
     >� � ? ************Ending of CODE************** ?� ?� ?� ?�     ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ? ?
     >� � NOTE: The Host and Authorization from the log below are
     correct as
     >� � compared with the Postman application
     >� � Debug Log-
     >� � ? ************Beginning of data************** ?� ?� ?� ?�     ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ? ?
     >� � HTTPAPI Ver 1.17 released 2006-09-23 ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ? ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?
     >� � New iconv() objects set, PostRem=819. PostLoc=0. ProtRem=819.
     ProtLoc=0
     >� � ?� ?� ?� ?� ?� ?� ?
     >� � http_setauth(): entered ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� � http_persist_open(): entered ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ? ?
     >� � http_long_ParseURL(): entered ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� � https_init(): entered ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� �     --------------------------------------------------------------------
     ---
     >� � --------------
     >� � Dump of local-side certificate information: ?� ?� ?� ?�     ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� �     --------------------------------------------------------------------
     ---
     >� � --------------
     >� �     --------------------------------------------------------------------
     ---
     >� � --------------
     >� � Dump of server-side certificate information: ?� ?� ?� ?�     ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ? ?
     >� �     --------------------------------------------------------------------
     ---
     >� � --------------
     >� � Cert Validation Code = 6000 ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� � -----BEGIN CERTIFICATE----- ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� �     MIIFQDCCBCigAwIBAgIIGMlF8bmCI9kwDQYJKoZIhvcNAQELBQAwgbQxCzAJBgNV ?�     ?
     >� � ?� ?� ?� ?� ?� ?� ?� ? ?
     >� � udCsbg== ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?
     >� � -----END CERTIFICATE----- ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ? ?
     >� � Serial Number: 18:C9:45:F1:B9:82:23:D9 ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?
     >� � Common Name: *.[1][52]api.manheim.com ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?
     >� � Org: Domain Control Validated ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?� ? ?
     >� � Issuer CN: Go Daddy Secure Certificate Authority - G2 ?� ?�     ?� ?� ? ?
     >� � Issuer Country: US ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?
     >� � Issuer State/Province: Arizona ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?
     >� � Issuer Locality: Scottsdale ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ? ?
     >� � Issuer Org: GoDaddy.com, Inc. ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?� ? ?
     >� � Issuer Org Unit: [2][53]http://certs.godaddy.com/repository/
     ?� ?� ?� ?
     >� � ? ?
     >� � Unknown Field: 3 ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ? ?
     >� � Unknown Field: 20150723153240 ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?
     >� � Unknown Field: 15:32:[54]40 23-07-2015 ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ? ?
     >� � Unknown Field: 20170723153240 ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?
     >� � Unknown Field: 15:32:[55]40 23-07-2017 ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ? ?
     >� � Unknown Field: 1.2.840.113549.1.1.11 ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ? ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� � Protocol Used: TLS Version 1 ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ? ?
     >� � http_persist_post(): entered ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ? ?
     >� � http_long_ParseURL(): entered ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?
     >� � do_post(): entered ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ? ?
     >� � POST /oauth2/token ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ? ?
     >� � Host: [3][56]integration1.api.manheim.com ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ? ?
     >� � User-Agent: http-api/1.17 ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?
     >� � Content-Type: text/xml ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ? ?
     >� � Expect: 100-continue ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ? ?
     >� � Content-Length: 0 ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?
     >� � Authorization: Basic
     c2h2bWFoNXB1dTZ5OGsydGFkNTZ3eWdlOjN3Q0NjZ3VyRzg=
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ? ?
     >� � recvresp(): entered ?� ?� ?� ?� ?� ?� ?� ?� ?� ? ?
     >� � HTTP/1.1 400 BAD_REQUEST ?� ?� ?� ?� ?� ?� ?� ?
     >� � Content-Length: 0 ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ? ?
     >� � Connection: Close ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ? ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ? ?
     >� � SetError() #13: HTTP/1.1 400 BAD_REQUEST
     >� � recvdoc parms: identity 0 ?� ?� ?� ?� ?� ?� ? ?
     >� � header_load_cookies() entered ?� ?� ?� ?� ? ?
     >� � recvdoc(): entered ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� � SetError() #0: ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?
     >� � SetError() #13: HTTP/1.1 400 BAD_REQUEST
     >� � http_close(): entered ?� ?� ?� ?� ?� ?� ?� ?� ? ?
     >� � ? ************End of Data********************
     >
     >� � On Tue, May 3, 2016 at 2:21 PM, Shubhadeep Roy
     >� � <[4][57]shubhadeep.roy@xxxxxxxxx> wrote:
     >
     >� � Hi,
     >� � I am trying to connect to a TIBCO Mashery endpoint to get an
     Auth Token
     >� � with a user name and password provided to me.?
     >� � ?The same request works when I am use Postman application to
     get the
     >� � Auth Token with the same credentials. The Auth Token comes in
     the
     >� � Header of the Post request.
     >� � I am pasting below the code and httpdebug log.? I am not sure
     if I am
     >� � populating the variable "data" correctly. In Postman, this
     text is sent
     >� � in the Body as can be seen in the embedded image.
     >� � ? Inline image 1 ?
     >� � ?Code-
     >� � P getExtColor ?� ?� B ?� ?� ?� ?� ?� ?� ?� ?� ?�     Export ?� ?� ?
     >� � D getExtColor ?� ?� PI ?� ?� ?� ?� ?� ? 30A ?� ?�     ?� ?� ?� ?� ? ?
     >� � D ? ppUserID ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� 24A ?�     Value ?� ?� ? ?
     >� � D ? ppPwd ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ? 10A
     ?� Value ?� ?� ? ?
     >� � D ? ppAuthToken ?� ?� ?� ?� ?� ?� ?� ?� ? 24A ?�     Value ?� ?� ? ?
     >� � D ? ppVin ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ? 17A
     ?� Value ?� ?� ? ?
     >� � D ? ppAuthUrl ?� ?� ?� ?� ?� ?� ?� ?� ? 1024A ?�     Value ?� ?� ? ?
     >� � D ? ppDescUrl ?� ?� ?� ?� ?� ?� ?� ?� ? 1024A ?�     Value ?� ?� ? ?
     >� � /Free ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ? ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ? ?
     >� � ?� ? http_debug(*ON : '/tmp/ShubhDebugLog.txt'); ?� ?� ?�     ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ? ?
     >� � ?� ? // Set Authorization ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?
     >� � ?� ? ?
     >� � ?� ? http_setauth(HTTP_AUTH_BASIC : ppUserID : ppPwd); ?�     ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ? ?
     >� � ?� ? data = '{"grant_type":"client_credentials"}'; ?� ?�     ?� ?� ?
     >� � ?� ? size = %len(%trim(data)); ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?
     >� � ?� ? rc = http_url_post_raw(ppAuthUrl : %addr(data) : size :
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� 1 :
     %paddr('PARSEINCOMING'));
     >� � ? ?
     >� � ?� ? http_xproc(HTTP_POINT_PARSE_HEADER :
     %paddr('READHDR')); ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ? ?
     >� � ?� ? If rc <> 1; ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?
     >� � ?� ?� ? msg = http_error; ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?
     >� � ?� ? Else; ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?
     >� � ?� ?� ? ...
     >� � ?� ? EndIf;
     >� � ?� ? Return extColor; ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� � /End-Free ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� � P getExtColor ?� ?� E ?
     >� � P readHdr ?� ?� ?� ?� B ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?
     >� � D readHdr ?� ?� ?� ?� PI ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ? ?
     >� � D ? headerData ?� ?� ?� ?� ?� ?� ?� ?� 2048A ?�     const
     >� � ? * ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ? ?
     >� � D hdrData ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� 2048A ?�     ?� ?� ?
     >� � ? /Free ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ? ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?
     >� � ?� hdrData = headerData; ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?
     >� � ? /End-Free ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ? ?
     >� � P readHdr ?� ?� ?� ?� E ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?
     >� � Debug Log
     >� � ? ************Beginning of data************** ?� ?� ?� ?�     ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � HTTPAPI Ver 1.17 released 2006-09-23 ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ? ?
     >� � New iconv() objects set, PostRem=819. PostLoc=0. ProtRem=819.
     ProtLoc=0
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ? ?
     >� � http_setauth(): entered ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?� ? ?
     >� � http_persist_open(): entered ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?� ?
     >� � http_long_ParseURL(): entered ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ? ?
     >� � https_init(): entered ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?� ?
     >� � ? ?
     >� � (GSKit) Access to the key database is not allowed. ?� ?�     ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?
     >� � ssl_error(6003): (GSKit) Access to the key database is not
     allowed. ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?
     ?
     >� � SetError() #24: gsk_env_init: (GSKit) Access to the key
     database is not
     >� � allowed. ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� �     --------------------------------------------------------------------
     ---
     >� � -------------- ?� ?� ?� ?� ?� ?� ?� ? ?
     >� � Dump of local-side certificate information: ?� ?� ?� ?�     ?� ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ? ?
     >� �     --------------------------------------------------------------------
     ---
     >� � -------------- ?� ?� ?� ?� ?� ?� ?� ? ?
     >� � (GSKit) An operation which is not valid for the current SSL
     session
     >� � state was attempted. ?� ?� ?� ?� ?� ?� ?
     >� � ssl_error(5): (GSKit) An operation which is not valid for the
     current
     >� � SSL session state was attempted.
     >� � (GSKit) An operation which is not valid for the current SSL
     session
     >� � state was attempted. ?� ?� ?� ?� ?� ?� ?
     >� � ? ************End of Data******************** ?� ?� ?� ?�     ?� ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ? ?� ?� ?
     >� � ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?� ?�     ?� ?� ?� ?� ?� ?� ?� ?� ?
     >� � ?� ? ?
     >� � --
     >� � Warm regards,
     >� � Shubh
     >� � All is well. Everything will be OK!!! - Shubh
     >
     >� � --
     >� � Warm regards,
     >� � Shubh
     >� � All is well. Everything will be OK!!! - Shubh
     >
     > References
     >
     >� � 1. [58]http://api.manheim.com/
     >� � 2. [59]http://certs.godaddy.com/repository/
     >� � 3. [60]http://integration1.api.manheim.com/
     >� � 4. mailto:[61]shubhadeep.roy@xxxxxxxxx
     > -------------- next part --------------
     > A non-text attachment was scrubbed...
     > Name: image.png
     > Type: image/png
     > Size: 18158 bytes
     > Desc: not available
     > URL: <
     >
     [62]http://scottklement.com/pipermail/ftpapi/attachments/20160505/b6
     ff299f/attachment.png
     > >
     >
     > ------------------------------
     >
     >
     --------------------------------------------------------------------
     ---
     > This is the FTPAPI mailing list digest.� To unsubscribe, go to:
     > [63]http://www.scottklement.com/mailman/listinfo/ftpapi
     >
     --------------------------------------------------------------------
     ---
     >
     >
     > End of Ftpapi Digest, Vol 115, Issue 4
     > **************************************
     >
     ____________________________________________________________________
     __
     This email has been scanned by the Symantec Email Security.cloud
     service.
     For more information please visit [64]http://www.symanteccloud.com
     ____________________________________________________________________
     __
     --
     Warm regards,
     Shubh
     All is well. Everything will be OK!!! - Shubh
     ____________________________________________________________________
     __
     This email has been scanned by the Symantec Email Security.cloud
     service.
     For more information please visit [65]http://www.symanteccloud.com
     ____________________________________________________________________
     __
     ------------------------------
     --------------------------------------------------------------------
     ---
     This is the FTPAPI mailing list digest.� To unsubscribe, go to:
     [66]http://www.scottklement.com/mailman/listinfo/ftpapi
     --------------------------------------------------------------------
     ---
     End of Ftpapi Digest, Vol 115, Issue 9
     **************************************

   --
   Warm regards,
   Shubh
   All is well. Everything will be OK!!! - Shubh

References

   Visible links
   1. mailto:ftpapi-request@xxxxxxxxxxxxxxxxxxxxxx
   2. mailto:ftpapi@xxxxxxxxxxxxxxxxxxxxxx
   3. http://scottklement.com/mailman/listinfo/ftpapi
   4. mailto:ftpapi-request@xxxxxxxxxxxxxxxxxxxxxx
   5. mailto:ftpapi-owner@xxxxxxxxxxxxxxxxxxxxxx
   6. mailto:ftpapi@xxxxxxxxxxxxxxxxxxxxxx
   7. mailto:ftpapi@xxxxxxxxxxxxxxxxxxxxxx
   8. mailto:BLUPR08MB055DD4F8DD6CCB92179574984740@xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
   9. mailto:ftpapi-bounces@xxxxxxxxxxxxxxxxxxxxxx
  10. mailto:ftpapi-bounces@xxxxxxxxxxxxxxxxxxxxxx
  11. mailto:ftpapi-request@xxxxxxxxxxxxxxxxxxxxxx
  12. mailto:ftpapi@xxxxxxxxxxxxxxxxxxxxxx
  13. mailto:ftpapi@xxxxxxxxxxxxxxxxxxxxxx
  14. http://scottklement.com/mailman/listinfo/ftpapi
  15. mailto:ftpapi-request@xxxxxxxxxxxxxxxxxxxxxx
  16. mailto:ftpapi-owner@xxxxxxxxxxxxxxxxxxxxxx
  17. mailto:shubhadeep.roy@xxxxxxxxx
  18. mailto:ftpapi@xxxxxxxxxxxxxxxxxxxxxx
  19. mailto:x68DzrSvJ9X9oO0UEeKA78kbuCFSzrCKEF1oGHKoStb0uQ@xxxxxxxxxxxxxx
  20. http://api.manheim.com/
  21. http://certs.godaddy.com/repository/
  22. tel:40%2023-07-2015
  23. tel:40%2023-07-2017
  24. http://integration1.api.manheim.com/
  25. mailto:Kaj.Julius@xxxxxx
  26. mailto:ftpapi@xxxxxxxxxxxxxxxxxxxxxx
  27. mailto:40F89D57D922344CAC02B6F296D827AE0AD3F7@xxxxxxxxxxxxxxxxxxxxxxxx
  28. https://tools.ietf.org/html/rfc6749
  29. mailto:ftpapi-bounces@xxxxxxxxxxxxxxxxxxxxxx
  30. mailto:ftpapi-bounces@xxxxxxxxxxxxxxxxxxxxxx
  31. mailto:ftpapi@xxxxxxxxxxxxxxxxxxxxxx
  32. http://api.manheim.com/
  33. http://certs.godaddy.com/repository/
  34. tel:40%2023-07-2015
  35. tel:40%2023-07-2017
  36. http://integration1.api.manheim.com/
  37. mailto:ftpapi-request@xxxxxxxxxxxxxxxxxxxxxx
  38. mailto:ftpapi@xxxxxxxxxxxxxxxxxxxxxx
  39. http://scottklement.com/mailman/listinfo/ftpapi
  40. mailto:ftpapi-request@xxxxxxxxxxxxxxxxxxxxxx
  41. mailto:ftpapi-owner@xxxxxxxxxxxxxxxxxxxxxx
  42. mailto:shubhadeep.roy@xxxxxxxxx
  43. mailto:ftpapi@xxxxxxxxxxxxxxxxxxxxxx
  44. mailto:x6-2VdPg8_89yGm676rh37mFVyRaXeD5k6woYW4aX1FOBg@xxxxxxxxxxxxxx
  45. http://api.manheim.com/
  46. http://certs.godaddy.com/repository/
  47. tel:40%2023-07-2015
  48. tel:40%2023-07-2017
  49. http://integration1.api.manheim.com/
  50. http://integration1.api.manheim.com/
  51. mailto:shubhadeep.roy@xxxxxxxxx
  52. http://api.manheim.com/
  53. http://certs.godaddy.com/repository/
  54. tel:40%2023-07-2015
  55. tel:40%2023-07-2017
  56. http://integration1.api.manheim.com/
  57. mailto:shubhadeep.roy@xxxxxxxxx
  58. http://api.manheim.com/
  59. http://certs.godaddy.com/repository/
  60. http://integration1.api.manheim.com/
  61. mailto:shubhadeep.roy@xxxxxxxxx
  62. http://scottklement.com/pipermail/ftpapi/attachments/20160505/b6ff299f/attachment.png
  63. http://www.scottklement.com/mailman/listinfo/ftpapi
  64. http://www.symanteccloud.com/
  65. http://www.symanteccloud.com/
  66. http://www.scottklement.com/mailman/listinfo/ftpapi

   Hidden links:
  67. mailto:Wim_Vandepoel@xxxxxxx
-----------------------------------------------------------------------
This is the FTPAPI mailing list.  To unsubscribe, please go to:
http://www.scottklement.com/mailman/listinfo/ftpapi
-----------------------------------------------------------------------