cancel
Showing results for 
Search instead for 
Did you mean: 

CRUD operation for OData service through SMP server

Former Member
0 Kudos

I have tried to create an application in SMP and then register the application in the SMP Server by following the steps mentioned in the below link:-

http://scn.sap.com/community/developer-center/mobility-platform/blog/2014/07/01/smp3-rest-api-applic...

Next I am trying to perform CRUD operation for OData Service through SMP Server.Firstly I am performing a GET  Request .The url is :-

http://smpserverip:8080/appid)

Also I am sending the following parameters as a header :-

Content-Type :- application/xml

Authorization : Basic.

X-CSRF-Token: FETCH

X-SMP-APPCID: ABCD.


But I am getting Internal Server Error.The screenshots are attached below.Can anyone please help.

Tags edited by: Jitendra Kansal (Moderator)

Accepted Solutions (1)

Accepted Solutions (1)

Jitendra_Kansal
Product and Topic Expert
Product and Topic Expert
0 Kudos

I dont see anything missing in above screenshots..sometime "500 internal error" is not in our control, but you can try again after clearing browsing cache. Make sure you are able to reach http://smpserver:8080

Note: Please hide info like ip address while posting on SCN.

Regards,

JK

Former Member
0 Kudos

Hi Jitendra,

Thanks for the reply.Yes I have tried to clear the browser cache but still the problem persists.
Moreover I have also tried to reach http://smpserver:8080/ and that is accessible.

So, in that case is the issue with the team who has configured the SMP Server? Please Help.
Thanks in advance.

There is one more point I would like to ask. One of my colleague tried to replicate the same steps  for a different application  registered in the SMP server(as mentioned above) , but did not get the same error. Rather he got the below attached screenshots:-

So could you please help and also tell me what is Netweaver Application Server GWD/100.

Jitendra_Kansal
Product and Topic Expert
Product and Topic Expert
0 Kudos

I don't comment if that could be issue with the configuration. Did you try for same app with some other machine as well? What do you see there?  Can you also tell about the configuration done in Admin cockpit for that particular app, is that OData endpoint url exposed via Integration Gateway? (If yes, please make sure that "INTERNAL" check-box is selected) Can you share a screenshot of the same?

Looks like for other app, he has configured HTTP/HTTPS authentication provider (you can check in Admin cockpit against that appID)... and it is expecting you to enter backend credentials to show the response.

<>Please dont mix two different queries in a single thread, you can always raise a new thread for a new discussion>>

Regards,

JK

Former Member
0 Kudos

Thanks a lot Jitendra.No the service is hosted in Netweaver Gateway.Previously I had checked Internal.Currently I had unchecked that and then tried. Also I provided the backend credentials under SSO mechanisms.For the Authentication profile I selected HTTP/HTTPS authetication. Then I tried and it worked.

Former Member
0 Kudos

Hi Jitendra,


Can you please provide me a link where the steps to Test oData Service through Reverse Proxy(Apache ) is provided.

midhun_vp
Active Contributor
0 Kudos

Hi Hirak,

This guide has information on how to configure and test reverse proxy with SMP 3 server: http://scn.sap.com/docs/DOC-57367

Regards,Midhun

SAP Technology RIG

Former Member
0 Kudos

Hi Midhun,

Thanks for your help. I followed the steps mentioned in the given document to test the oData Service through reverse proxy(Apache) using port 80 and 443.

For port 80 I am able to get the response. But in case of port443 I am getting the below mentioned error.The screenshots are attached below.Please help.

midhun_vp
Active Contributor
0 Kudos

Hi Hirak,

Port 443 is used for HTTPS. Hence you need to prepare your SMP server and Apache to work work HTTPS. The steps are already mentioned in the same how to guide I given.

Regards,Midhun

SAP Technology RIG

kirankola
Advisor
Advisor
0 Kudos

Hi Hirak,

To test, you could simply import your self-signed certificate into your browser or add certificate as an exception. It should work!

Regards,

Kiran

Former Member
0 Kudos

Hi Midhun,

The SMP Server is on the client network and Apache is handled by the Client IT Team.So,in that case do I need to check with the Client team ?. Please advise.Thanks in advance

Former Member
0 Kudos

Hi Kiran,

Thanks for your help.So,in that case do I need to get the certificate on my machine so that I can add it to my browser ?

midhun_vp
Active Contributor
0 Kudos

Hi Hirak,

If you need to test it from the rest client you need to import the certificate to your browser. There are many examples on that in the web.

If you want to test it from your mobile app you need to copy and paste the certificate to your mobile device, then install it.

You could have a look at this blog: http://scn.sap.com/docs/DOC-50247

Regards,Midhun

SAP Technology RIG

Answers (0)