Cannot load Manager UI HTTP ERROR 403

This what I got:

C:\OpenRemote_Project>netstat -ab
The requested operation requires elevation.

C:\OpenRemote_Project>

And in exactly in this situation I’ve asked you to run the curl command mentioned to see if there is any other HTTP server. What is the result?

I have run the ‘curl’ command while OpenRemote is down, and got the following:

C:\>curl --insecure -I -L -4 https://localhost/
HTTP/1.1 403 Forbidden
Date: Sun, 23 May 2021 22:54:49 GMT
Connection: close
Content-Security-Policy: block-all-mixed-content
Content-Type: text/plain; charset=utf-8
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
X-XSS-Protection: 1
Content-Length: 0


C:\>

and also for Ipv6:

C:\>curl --insecure -I -L -6 https://localhost/
HTTP/1.1 403 Forbidden
Date: Sun, 23 May 2021 22:58:40 GMT
Connection: close
Content-Security-Policy: block-all-mixed-content
Content-Type: text/plain; charset=utf-8
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
X-XSS-Protection: 1
Content-Length: 0


C:\>

You need to help yourself a little here…just a google search would explain you need to open a command prompt as administrator, we’re happy to help but there’s an expectation that you can help yourself also.

After your test it is clear that you have another HTTP server active on 443 port, because you are getting a response even when the OpenRemote stack is down. The worrying point is here that you are able to start the docker-compose without error. It shouldn’t happen as the 443 port is already taken. Now, as I’m not a Windows expert the following is only a speculation - if you are able to run docker-compose without an error it indicates that from the OS level this port is free to bind, but we see that it is still hi-jacked. I would suspect that you have some kind of malware or a trojan horse software running, which on one hand hides itself from the OS and on the other hand intercepts calls to 443 port. Of course all of this is beyond OpenRemote and here is not the best place to solve this. On Linux I would use the following command to check what process has opened the port lsof -i TCP:443 -s TCP:LISTEN. Maybe there is an equivalent command on Windows?

The command I provided is that command…quite likely that IIS is running.

We should look at proxy image to get it to fail if the port is already in use…can easily verify this behaviour by starting the default stack with 2 project names.

Nothing wrong with proxy. On my Mac it fails always when there is no free port. It is Docker function by the way.

Hi @Rich , I just would like to let you know that I had run the command prompt as administrator before my previous reply. But it did’t solve the issue, and the relevant error message kept appearing. But anyway the problem has been resolved now and I really appreciate your time for trying to solve that issue for me as you helped me to understand many things about the problem. many thanks

Hi @michal , Finally the problem has been resolved as I had to remove most of the installed programms as I think one of them was making the port 443 busy along the time. Anyway, it works right now and I’m currently enjoying browsing the features inside the platform. I really appreciate your time as you and @Rich were guiding me step by step from the start of the problem. many thanks

1 Like