Defining a Back-end Connection

Define a new back-end connection to a data source or service for a native or hybrid application.

  1. From the Management Cockpit, select the Settings tab, and select Connections.
  2. To create a new application connection, click New.
  3. Enter:
    Field Value
    Connection Name (Appears only when adding a connection under Back-End Connections.) Identifies the back-end connection by name. The connection name:
    • Must be unique.
    • Must start with an alphabetic character.
    • Can contain only alphanumeric characters, underscores (_), and periods (.).
    • Cannot include spaces.
    Endpoint
    The URL (back-end connection, or service document) the application uses to access business data on the back-end system or service. The service document URL is the document destination you assigned to the service in Gateway Management Cockpit. Include a trailing slash to avoid triggering a redirection of the URL, and losing important HTTP header details. This is especially important when configuring the application with security, such as SSOToken and Certificates, and when Rewrite URL is enabled. Typical format:
    http://host:port/gateway/odata/namespace/Connection_or_ServiceName.../
    Examples:
    http://testapp:65908/help/abc/app1/opg/sdata/TESTFLIGHT/
    http://srvc3333.xyz.com:30003/sap/opu/odata/RMTSAMPLE/
    
    Use System Proxy (Optional) Whether to use system proxy settings in the SAP Mobile Platform props.ini file to access the back-end system. This setting is typically disabled, because most back-end systems can be accessed on the intranet without a proxy. Enable this setting only in unusual cases, where proxy settings are needed to access a remote back-end system outside of the network. When enabled, this particular connection is routed via the settings in props.ini file.
    Rewrite URL (Optional) Whether to mask the back-end URL with the equivalent SAP Mobile Platform Server URL. Enable this setting to ensure the client makes all requests via SAP Mobile Platform Server, and directly to the back end. Rewriting the URL also ensures that client applications need not do any additional steps to make requests to the back end via SAP Mobile Platform Server. If enabled, the back-end URL is rewritten with the SAP Mobile Platform Server URL. By default, this property is enabled.
    Allow Anonymous Access

    (Optional) Whether to enable anonymous access, which means the user can access the application without entering a user name and password. However, the back-end system still requires login credentials for data access, whether it is a read-only user, or a back-end user with specific roles.

    • If enabled and the back end requires it, enter the login credential values used to access the back-end system:
      • User name – supply the user name for the back-end system.
      • Password – (required if you set a user name) supply the password for the back-end system.
    • If disabled (the default value) or the back end does not require it, you need not provide these credentials.

    Note: If you use Allow Anonymous Access for a native OData application, do not also assign the No Authentication Challenge security profile to the application; anonymous OData requests are not sent, and Status code: 401 is reported.
    Maximum Connections The number of back-end connections that are available for connection pooling for this application. The larger the pool, the larger the number of possible parallel connections to this specific connection. The default and minimum is 500 connections. Factors to consider when resetting this property:
    • The expected number of concurrent users of the application.
    • The load that is acceptable to the back-end system.
    • The load that the underlying hardware and network can handle.
    Increase the maximum number of connections only if SAP Mobile Platform Server hardware can support the additional parallel connections, and if the underlying hardware and network infrastructure can handle it.
    Certificate Alias

    If the back-end system has a mutual SSL authentication requirement, supply the certificate alias name given to the private key and technical user certificate that is used to access the back-end system. The alias is located in smp_keystore. Otherwise, leave the entry blank.

  4. Click Save.
Related concepts
Administrator Overview for Integration Gateway
Related tasks
Defining Back-end Connections for Native and Hybrid Apps
Related reference
HTTPS Back-End Connection Properties