Start a new topic

Failing to Call Server with HTTPS

Hello, I'm trying to create a application that calls a server that is mine. I have a domain with a valid certificate (not self signed). 


When I test the connection in the app creation screen on https://developer.lametric.com I get a error that I can't connect to the server... If I use http the connection is made. Please note that I have tested the https connection in the browser and in other apps and it works.


Is this possible? Can any one help me? The server that is receiving the request is a NodeRed instance (should be irrelevant) and the income is handled by a reverse proxy that ensures that the connection is in https and passes it to the server. This processes is working in the browser, but failing in the developer.lametric url validation.


Thank You


Are you comfortable sharing the url you’re trying to reach? It would be easier to help if we knew what you’re trying to access :) Cheers

I would prefere not to publish the url in a public forum, first its not my server to decide, I would have to ask the company, second if I do I'll send it by private message.


From what I can tell the problem is not in the HTTPS, the problem is on using a port on the URL. I can get a green light if I use https://myserver.com, but not to https://myserver.com:8888


Dos this makes any seance?


Thank You

If you can use it without specifying the port, that tells me you have https in port 443. Are you sure it’s also configured on 8888? Also, is the response status code the same when you access 443 and 8888?

Yes I'm sure.. I use the same port and method in other services like IFTTT as Google Actions, and all works ok... I only have one domain and I'm using a reverse proxy to route the traffic and assure that the connection is encrypted, I route the trafic to port 8888 and select the service based on the path, so is somting like this:


https://myserver.com:8888/ifttt

https://myserver.com:8888/google

https://myserver.com:8888/lametric


This works great on ifttt and google (and google is very demanding on this kind of things) but in the lametric I keep getting a error that is fails in the ssl handshake. I can't use port 443 because of company restrictions, I only tested it and I was able to get a green light in Lametric Developer Website, but I was not able to test it more. I don't see a reason to this not to work. If I call  https://myserver.com:8888/lametric in my browser I can get a secure https connection and talk with my server, but with the lametric api I get a error in the ssl, this seems like some problem on the api call to my server.


Thank you

You may need to troubleshoot the HTTPS validation link process with developer.lametric.com support or consider alternative approaches for connecting your application to the server.


 


If you're encountering issues while attempting to call a server using HTTPS, there could be several potential reasons for the failure. Here are some common troubleshooting steps you can take:
Check the URL: Make sure the URL you're using to call the server is correct and includes the correct protocol,
Verify SSL Certificate: Ensure that the SSL certificate of the server is valid and not expired. You can check this by navigating to the server URL in a web browser and inspecting the SSL certificate details.
Firewall and Security Software: Check if there are any firewall rules or security software settings blocking outgoing HTTPS requests from your system.
SSL/TLS Protocol Version: Ensure that your client application supports the SSL/TLS protocol version required by the server. Some servers may require specific SSL/TLS versions, and older versions may not be supported.

Failing to call a server with HTTPS can be caused by several factors, both on the client and server side. Here are some steps you can take to troubleshoot the issue:


Client-side troubleshooting:

Check your internet connection: Ensure you have a stable internet connection and can access other websites without problems. Verify the URL: Double-check that the URL you're using is correct, including the "https://" prefix. Typos or incorrect URLs can lead to connection failures.

Clear browser cache and cookies: Outdated cache data can sometimes interfere with website functionality. Try clearing your browser cache and cookies and see if the issue persists.

Try a different browser:

If the problem occurs only in one browser, try accessing the server using another browser to rule out browser-specific issues.

Disable browser extensions: Temporarily disable any browser extensions that might be interfering with HTTPS connections. 

Check firewall settings: Ensure your firewall isn't blocking HTTPS traffic. You might need to temporarily disable the firewall or configure it to allow HTTPS connections.

 

 

It seems like you're experiencing an issue where your server is not being reached using HTTPS. This could be due to several reasons, and here are a few steps you can take to troubleshoot and resolve the problem:

1. Check your server configuration: Ensure that your server is properly configured to accept HTTPS connections. This involves having the correct SSL/TLS certificates installed and configured, as well as the appropriate ports open for HTTPS traffic (typically port 443).

2. Verify your firewall settings: Make sure your firewall is not blocking incoming or outgoing HTTPS traffic. You may need to adjust your firewall rules to allow HTTPS connections.

3. Test your SSL/TLS certificates: Use an SSL/TLS certificate checker tool to ensure that your certificates are valid and functioning correctly. 

4. Check your server logs: Review your server's logs for any error messages related to HTTPS connections. This can help you identify specific issues that need to be addressed.

5. Restart your server: Sometimes, a simple server restart can resolve connection issues. Ensure that your server is running the latest updates and patches to avoid any software-related problems.

6. Test your connection from different locations: If the issue persists, try connecting to your server from different locations or devices. This can help determine if the problem is localized or a more widespread issue.

7. Consult your hosting provider: If you're still unable to establish an HTTPS connection, reach out to your hosting provider for assistance. They may be able to identify and resolve any network-related issues.

Remember, maintaining secure HTTPS connections is crucial for protecting sensitive data and ensuring the privacy of your users. By following these steps, you should be able to resolve the issue and restore secure communication with your server.

 

 

 

 

 

 

 

 

If you're encountering issues when attempting to call a server using HTTPS, there could be several reasons behind it. Here's a checklist of things you can look into:

1. **Verify URL and Port**: Ensure that you're using the correct URL and port to connect to the server. Double-check the URL and port number.

2. **SSL Certificate**: Ensure that the server's SSL certificate is valid and hasn't expired. If you're using a self-signed certificate, make sure it's properly configured.

3. **Firewall and Network Configuration**: Check if there are any firewall rules blocking outgoing HTTPS connections from your network. Also, ensure that your network configuration allows HTTPS traffic.

4. **TLS/SSL Version Compatibility**: Ensure that your client supports the TLS/SSL version expected by the server. Some servers might require specific TLS/SSL versions. Check if you need to configure your client to use a specific version.

5. **Proxy Settings**: If you're behind a proxy server, make sure your HTTPS requests are configured to go through the proxy correctly. Check your proxy settings and ensure they are correct.

6. **Server Reachability**: Ensure that the server is reachable from your network. You can try pinging the server or using tools like `telnet` or `curl` to check connectivity.

7. **Client Configuration**: Double-check your client code/configuration to make sure you're correctly configuring HTTPS requests. Ensure that you're using the appropriate libraries and methods to make HTTPS requests.

8. **Error Messages**: Pay attention to any error messages or exceptions you're receiving. They can provide valuable insights into what might be going wrong.

9. **SSL/TLS Libraries**: Ensure that the SSL/TLS libraries on your system are up-to-date. Older versions of libraries might have compatibility issues with newer SSL/TLS protocols or ciphers.

10. **Logging and Debugging**: Enable logging and debugging in your client application to get more detailed information about what's happening when the HTTPS request is made. This can help pinpoint the issue.

By systematically checking each of these points, you should be able to identify the cause of the issue and take appropriate action to resolve it. If you're still unable to resolve the problem, consider consulting with your network administrator or the server administrator for further assistance.

 

 

 

 

 

 

 

 

 

 

 

Login or Signup to post a comment