How to fix "Could not get any response" in Postman? - postman

Postman for Linux
Version 6.7.1
Deepin x64
I'm trying to test a get method on postman to test my code, but I always get this error message.
Could not get any response.
There was an error connecting to localhost:3001/blocks.
Why this might have happened:
The server couldn't send a response:
Ensure that the backend is working properly
Self-signed SSL certificates are being blocked:
Fix this by turning off 'SSL certificate verification' in Settings > General
Proxy configured incorrectly
Ensure that proxy is configured correctly in Settings > Proxy
Request timeout:
Change request timeout in Settings > General
I've tried to do almost everything from this topic ("Could not get any response" response when using postman with subdomain) but nothing seems to work.
This is the on the message console.
Postman Console Message
Someone can help me to fix this?

In Postman go to Postman-> Preferences and in the settings tab turn off SSL certificate Verification

my project work try this:
Restart your web server local ex: wamp, postgree, oracle
in postman setting :
Trim keys and values in request body OFF
Use next generation URL processing ON
SSL certificate verification OFF
Always open request in web tab OFF
Send no cache header ON
Send postman token header ON
Retain headers when clicking on links OFF
Automatically follow redirects ON
Send anonymous usage data to postman OFF

It works for me:
Restart your web server like: PostgreSQL, Oracle
it will work

Related

Unable to send JMeter token value as cookie

0
I have issues running scripts that work fine on my laptop but not on Server VMs (Both Windows and Linux).
Some of the modules on the application I test communicates with the client through Cookies. bearer authentication token is expected to be sent with the request header as cookie when accessing these functionalities. These are mostly javascript events on the browser.
JMeter 5.3 on my laptop is successfully sending these cookie values with / in server name field to the application server and also get the successful HTML response. But on the Linux/Windows server, it gives illegal character error (rightly so).
I then decided to develop the scripts directly on Windows Server. When I remove and added / in the path instead of the host name, the cookie value (token) was not sent and the application server throws authentication error. If I add 2 forward slashes, it works for some endpoints it works with 3 forward slashes. ///. Some endpoints works with // and if you choose "Redirect Automatically" only. If you choose "Follow Redirects", the application again throws authentication error. The developers are blaming JMeter for incorrect request but are not giving me more information.
Also tried setting the CookieManager.save.cookies=true in jmeter.properties
Can someone please help with this weird JMeter behavior?
Thanks,
Partha
If you're talking about "Domain" field of the HTTP Cookie Manager:
then you can tell your developers that they should stop blaming JMeter for sending incorrect requests but they should rather read RFC 6265 followed by RFC 1034, once done they should quit their developer jobs and become rickshaws.
If you want to know more how does JMeter handle cookies the best way is enabling debug logging for the HTTP Cookie Manager by adding the next line to log4j2.xml file:
<Logger name="org.apache.jmeter.protocol.http.control" level="debug" />
and next time you start JMeter you will see way more information regarding cookies extraction and manipulation in the jmeter.log file.

How to configure a Daphne server to invite clients to add the Certificate Authority that issued my certificate if they hadn't done it yet?

If I make a request to my Daphne/Django server in Postman or the Android app we're developing, Daphne serves the certificate, but it's rejected. If I first make a simple get request to https://letsencrypt.org/ and then make a request to my server, the certificate is accepted.
How can I make sure a client will trust my certificate, even if it's the first time this client is seeing a certificate issued by this CA?
Everything bellow can serve as a history of how I studied the problem.
Original title: SSL Certificate works in browser but can't be verified by Postman
I have an AWS EC2 instance running Ubuntu 18.04, with python 3, Django, a bunch of project dependencies, Daphne running with ASGI, with a certificate by Let's Encrypt. Daphne is using port 8000 for HTTP and por 4430 for HTTPS, iptables is configured to redirect requests from port 80 to 8000 and from port 443 to 4430. Django is configured to enforce secure connections with SECURE_SSL_REDIRECT=True in the settings.py file.
There's a "Site in Construction" temporary page being served, and it's properly accessible from every browser and every device I tested so far. If I explicitly type http, I get redirected to https and the certificate is accepted. Every browser I tested (Firefox, Brave, Chrome, Chrome for Android) says cert is good.
Curl outputs the HTML content returned from the server. I don't know if it accepts the certificate or ignores it.
The Problem
Postman, however, says "Error: unable to verify the first certificate". Only works when I disable "SSL certificate verification", which doesn't answer my question: why Postman is unable to verify my Let's Encrypt certificate?
I'm building an API that runs on the same server, using the same domain, and it's meant to be consumed by a mobile app. Currently, the Android app is throwing a "TypeError: Network request failed", which I suspect could be caused by the same thing Postman is complaining about.
When I spin the server locally and configure 1) the app to use http://localhost:8000 and 2) the server not to enforce SSL, it works in browsers, Postman and in the Android app.
I've being looking for answers in many places for days, so any clue will be very welcome.
EDIT
Interesting clue:
If I make a request to my Daphne/Django server, it servers the certificate, which is rejected. But if I first make a request to https://letsencrypt.org/ and then make a request to my server, it works!
This pattern holds true in both Postman and our Android app.
It also happens when I first make a request to https://alloy.city (instead of letsencrypt.org), which is served by a Node.js app, and uses a certificate also issued by the Let's Encrypt CA.
So maybe the question should be: how to configure my server to politely invite clients to add the CA that issued my certificate if they hadn't done it yet?.
Apparently, that's what my Node.js server does.
Yes, in settings, tap ssl verification off
File > Settings > General > SSL Certificate Verification > off

unable to test google endpoint using postman

I am trying to use Google Cloud Endpoints as a API Gateway. For the same I created the endpoint and deployed it in a Google Run Container. When I call the url on the browser: https://... it works. However, when I try to call the same from Postman I get a 400 Bad Request error. I notice that from Postman when I try using http://... instead of https it works.
From this I concluded that perhaps this has something got to do with the SSL certificate. When I checked the certificate on the browser (by clicking on the lock icon), it shows *.a.run.app issued by GTS CA 1O1.
Then, I tried to add a Certificate in Postman (I am not sure about this). I opened Settings and tried to add a certificate by adding: *.a.run.app under host, but it did not work. I am not sure if that is the correct way to add a certificate.
Anyone can suggest what is the way to get the endpoint tested in Postman? Thanks

Postman "could not get any response, there was an error connecting to ."

I am on Postman 7.5.0.
I am calling one api from the postman, and get an error as "There was an error connecting to ."
But when I executed the curl code generated from the postman, it worked just fine(they were also calling the app running on my pc).
I also tried to copy the link and sent to my coworker and they were getting correct responses too.
I referred to other questions related to this topic and turn off all proxy stuff, they didn't help.
My app has lots of apis and this is the only one that I could not get any response via postman call.
Any thoughts?
In my case I had to go to Settings -> "SSL Certificate Verification" and turn this off, and everything worked great.
Have you used chrome extension Postman Interceptor?
I think Postman is not able to intercept https or http request.
Follow the steps:
To use Interceptor with Postman Chrome, you can take the following steps:
Install Postman from the Chrome Web Store.
Install Interceptor from the Chrome Web Store.
Open Postman, click on the Interceptor icon(near the sync icon) in the toolbar, and toggle to On.
The Postman Chrome app's Interceptor functions as a proxy to capture HTTP and HTTPS requests.
More Information is available at https://learning.postman.com/docs/sending-requests/capturing-request-data/interceptor/#using-the-interceptor-with-postmans-chrome-app
For my case, it was me mistakenly unchecked one of the postman default headers.

How to test https rest webservice in postman

I have deployed the a rest webservice over https using self signed certificate. Now i am facing the issue in postman while trying to test it. Error is same as follows:-
I also follow the post from this link using-self-signed-certificates-with-postman but i am not able to find the connection tab as mentioned in the step 3.
Can anybody please help me how can i resolve that certificate issue.
Thanks
Try open the same URL in your chrome browser. You may get privacy
error. Click advanced link and proceed. Come back to postman and
send your request.
In Postman go menu File/Settings in General tab disable "SSL certificate verification".