SAP-samples / cloud-sdk-ios-specs

Dependency Manager specs repository for SAP BTP SDK for iOS.
Apache License 2.0
14 stars 5 forks source link

Unable to download Version from 7.0 on after #26 #41

Closed pietbrauer closed 2 years ago

pietbrauer commented 2 years ago

Hey,

I am unable to download version from 7.0 on. It results in a 403 when trying to download them. It was working before #26 so I guess externals don't have access to the new maven space again?

Best,

Piet

MarcoEidinger commented 2 years ago

@serajahmad01 can you check?

serajahmad01 commented 2 years ago

Hi All,

I am looking into it

serajahmad01 commented 2 years ago

Hi @pietbrauer ,

Can you please provide me the output for the below commands from your terminal:

Alongside this, please check if the user has been expired or not which you can do by logging on Technical Users' UI Home Page

Thanks, Seraj

pietbrauer commented 2 years ago

Hey @serajahmad01,

please find the output below.

My user expired lately but I refreshed it and am using the new basic auth credentials. Before that I was getting a 401 instead of the 403.

~ curl -vsnO https://rbsc.repositories.sap.ondemand.com/nexus3/repository/maven73555000100900005862/com/sap/mobile/platform/client/hcp/sdk/ios/foundation/SAPCommon/7.0.6/SAPCommon-7.0.6-Release-xcframework.zip
*   Trying 35.159.44.183:443...
* Connected to rbsc.repositories.sap.ondemand.com (35.159.44.183) port 443 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* successfully set certificate verify locations:
*  CAfile: /etc/ssl/cert.pem
*  CApath: none
* (304) (OUT), TLS handshake, Client hello (1):
} [339 bytes data]
* (304) (IN), TLS handshake, Server hello (2):
{ [108 bytes data]
* TLSv1.2 (IN), TLS handshake, Certificate (11):
{ [8047 bytes data]
* TLSv1.2 (IN), TLS handshake, Server key exchange (12):
{ [300 bytes data]
* TLSv1.2 (IN), TLS handshake, Server finished (14):
{ [4 bytes data]
* TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
} [37 bytes data]
* TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1):
} [1 bytes data]
* TLSv1.2 (OUT), TLS handshake, Finished (20):
} [16 bytes data]
* TLSv1.2 (IN), TLS change cipher, Change cipher spec (1):
{ [1 bytes data]
* TLSv1.2 (IN), TLS handshake, Finished (20):
{ [16 bytes data]
* SSL connection using TLSv1.2 / ECDHE-RSA-AES256-GCM-SHA384
* ALPN, server accepted to use http/1.1
* Server certificate:
*  subject: C=DE; ST=Baden-W?rttemberg; L=Walldorf; O=SAP SE; CN=repositories.cloud.sap
*  start date: Sep 14 00:00:00 2021 GMT
*  expire date: Sep 14 23:59:59 2022 GMT
*  subjectAltName: host "rbsc.repositories.sap.ondemand.com" matched cert's "*.repositories.sap.ondemand.com"
*  issuer: C=US; O=DigiCert Inc; CN=DigiCert TLS RSA SHA256 2020 CA1
*  SSL certificate verify ok.
* Server auth using Basic with user '0000250348-pbrauer4'
> GET /nexus3/repository/maven73555000100900005862/com/sap/mobile/platform/client/hcp/sdk/ios/foundation/SAPCommon/7.0.6/SAPCommon-7.0.6-Release-xcframework.zip HTTP/1.1
> Host: rbsc.repositories.sap.ondemand.com
> Authorization: Basic NOPE (Edited)
> User-Agent: curl/7.79.1
> Accept: */*
> 
* Mark bundle as not supporting multiuse
< HTTP/1.1 403 Forbidden
< Date: Tue, 14 Jun 2022 05:55:42 GMT
< Content-Type: text/html
< Content-Length: 2064
< Connection: keep-alive
< Keep-Alive: timeout=5
< Strict-Transport-Security: max-age=7776000
< X-Content-Type-Options: nosniff
< Content-Security-Policy: sandbox allow-forms allow-modals allow-popups allow-presentation allow-scripts allow-top-navigation
< X-XSS-Protection: 1; mode=block
< Cache-Control: no-cache, no-store, max-age=0, must-revalidate, post-check=0, pre-check=0
< Pragma: no-cache
< Expires: 0
< X-Frame-Options: DENY
< 
{ [2064 bytes data]
* Connection #0 to host rbsc.repositories.sap.ondemand.com left intact
~ curl -vsnO https://rbsc.repositories.sap.ondemand.com/nexus3/repository/maven73554900100900005307/com/sap/mobile/platform/client/hcp/sdk/ios/foundation/SAPCommon/6.1.16/SAPCommon-6.1.16-Release-xcframework.zip
*   Trying 35.159.44.183:443...
* Connected to rbsc.repositories.sap.ondemand.com (35.159.44.183) port 443 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* successfully set certificate verify locations:
*  CAfile: /etc/ssl/cert.pem
*  CApath: none
* (304) (OUT), TLS handshake, Client hello (1):
} [339 bytes data]
* (304) (IN), TLS handshake, Server hello (2):
{ [108 bytes data]
* TLSv1.2 (IN), TLS handshake, Certificate (11):
{ [8047 bytes data]
* TLSv1.2 (IN), TLS handshake, Server key exchange (12):
{ [300 bytes data]
* TLSv1.2 (IN), TLS handshake, Server finished (14):
{ [4 bytes data]
* TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
} [37 bytes data]
* TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1):
} [1 bytes data]
* TLSv1.2 (OUT), TLS handshake, Finished (20):
} [16 bytes data]
* TLSv1.2 (IN), TLS change cipher, Change cipher spec (1):
{ [1 bytes data]
* TLSv1.2 (IN), TLS handshake, Finished (20):
{ [16 bytes data]
* SSL connection using TLSv1.2 / ECDHE-RSA-AES256-GCM-SHA384
* ALPN, server accepted to use http/1.1
* Server certificate:
*  subject: C=DE; ST=Baden-W?rttemberg; L=Walldorf; O=SAP SE; CN=repositories.cloud.sap
*  start date: Sep 14 00:00:00 2021 GMT
*  expire date: Sep 14 23:59:59 2022 GMT
*  subjectAltName: host "rbsc.repositories.sap.ondemand.com" matched cert's "*.repositories.sap.ondemand.com"
*  issuer: C=US; O=DigiCert Inc; CN=DigiCert TLS RSA SHA256 2020 CA1
*  SSL certificate verify ok.
* Server auth using Basic with user '0000250348-pbrauer4'
> GET /nexus3/repository/maven73554900100900005307/com/sap/mobile/platform/client/hcp/sdk/ios/foundation/SAPCommon/6.1.16/SAPCommon-6.1.16-Release-xcframework.zip HTTP/1.1
> Host: rbsc.repositories.sap.ondemand.com
> Authorization: Basic NOPE (Edited)
> User-Agent: curl/7.79.1
> Accept: */*
> 
* Mark bundle as not supporting multiuse
< HTTP/1.1 403 Forbidden
< Date: Tue, 14 Jun 2022 05:56:03 GMT
< Content-Type: text/html
< Content-Length: 2064
< Connection: keep-alive
< Keep-Alive: timeout=5
< Strict-Transport-Security: max-age=7776000
< X-Content-Type-Options: nosniff
< Content-Security-Policy: sandbox allow-forms allow-modals allow-popups allow-presentation allow-scripts allow-top-navigation
< X-XSS-Protection: 1; mode=block
< Cache-Control: no-cache, no-store, max-age=0, must-revalidate, post-check=0, pre-check=0
< Pragma: no-cache
< Expires: 0
< X-Frame-Options: DENY
< 
{ [2064 bytes data]
* Connection #0 to host rbsc.repositories.sap.ondemand.com left intact
pietbrauer commented 2 years ago

Hey @serajahmad01,

any updates on this?

Thanks,

Piet

MarcoEidinger commented 2 years ago

Hi @pietbrauer,

we got the information from our RSBC colleagues that apparently the S-user (S0021859212) used for creating your technical user 0000250348-pbrauer4 does not currently have licenses assigned for PV 73555000100900005862. Once your S-user get this PV assigned then download will work.

Cheers, Marco

pietbrauer commented 2 years ago

Hey @MarcoEidinger,

somehow no one seems to know what this means. Is this something we have to fix or you have to fix?

Best, Piet

MarcoEidinger commented 2 years ago

Hi @pietbrauer,

to consume the binary frameworks through CocoaPods the Repository-Based Shipment Channel is utilized. Repository-based shipment channel enables you to download SAP products via dedicated product repositories. It grants access to these repositories based on a license check. License information is based on the purchased software and is attached to your S-user account.

Please check your current licenses as described here.

The S-user (S0021859212), used for creating your technical user 0000250348-pbrauer4, needs to have license for product version (PV) "SAP BTP SDK 7.0 FOR IOS" (73555000100900005862). This seems to be missing.

I'd assume in SAP Support Portal you can manage that somehow. I am not very familiar with SAP Support Portal so I cannot further guide you. If you or your colleagues cannot find an option in SAP Support Portal then from there you can raise an incident to BC-CP-REPOSERVICES to get further assistance.

Kind regards, Marco

pietbrauer commented 2 years ago

Ok, I will figure it out. Thanks a lot for the explanation!