Search
Other Articles Anywhere questions
Forum

Downloadkey not accepted in Joomla 4.0.5

Seppi's Avatar Seppi
Hi Peter

I just wanted to activate the latest version of Articles Anywhere on a Dev-Site on the latest Joomla 4 version.

I created a new key, but when I want to activate it, I get an error message

There was an issue trying to check the vadility of your Download Key.
Try again later.

The site is running on a dev server with an absolute temp. server url without https, so without any SSL certificate yet (it's a pain to switch it to the real domain on this server during the golive, that's why). Could this be the problem?

Thank you

Peter
Peter van Westen's Avatar Peter van Westen ADMIN
Looks like your server is blocking the connection to my server. Maybe some VPN or firewall getting in the way?
Please post a rating at the Joomla! Extensions Directory
Seppi's Avatar Seppi
Hi Peter

Thanks for your fast response.

I'll check the server for any firewall or vpn with blocking attitudes. The application firewall is disabled. On the other hand, I deactivated Admin Tools in Joomla.

It still doesn't work (same error). Any other idea?

Thanks

Confidential information:
(hidden)
Peter van Westen's Avatar Peter van Westen ADMIN
I would guess the SSL certificate is the issue.
There is;t really a good reason for not having an SSL certificate.
They are free and easy to create.

If you can reproduce the issue on a domain with a valid SSL certificate, let me know.
Please post a rating at the Joomla! Extensions Directory
Seppi's Avatar Seppi
Hi Peter

I activated a SSL-Certificate now (and checked, the app firewall is switched off), unfortunately the (freshly generated) key does not work.

Any idea, how I can solve this issue?

thank you so much.

Seppi
Peter van Westen's Avatar Peter van Westen ADMIN
Can you give me (super) admin and (s)ftp access so I can take a look?
And tell me on what url I can see/reproduce the issue.
You can use the 'Confidential information' button in the forum editor to hide sensitive information.
Please post a rating at the Joomla! Extensions Directory
Seppi's Avatar Seppi
Grüezi Peter

Thanks for having a look. Here we are with the login credentials:

Confidential information:
(hidden)


Let me know if I can assist you with anything further.

Cheers 🙏🏼

$eppee
Peter van Westen's Avatar Peter van Westen ADMIN
The download Key check asks Joomla to collect the data from an URL that resides on my server.
The curl call breaks because of this error:
SSL certificate problem: certificate has expired

So it seems like your SSL issue has not been fully fixed yet. This could be simply a matter of waiting a bit longer.
Otherwise I recommend you ask your host to see if they can see why curl calls from your server are failing.
The URL that it is trying to call is:
https://download.regularlabs.com/check_key.php?e=articlesanywhere&k=[YOUR KEY]
Please post a rating at the Joomla! Extensions Directory
Seppi's Avatar Seppi
Hi Peter

Thanks a lot for your feedback. Well, we will give it some more time then and escalate the case to our hosting partner tomorrow, if necessary. We hope we don't need to bother you again with this.

Have a good evening and thanks again.
Seppi's Avatar Seppi
Hey Peter

In the meantime we tried again and we're still facing the same problem. So we escalated the issue to our hoster. And from there we get a question for more details about the error message:
Haben Sie eine genaue Fehlermeldung, die Sie mir zukommen lassen können unter " download.regularlabs.com/check_key.php?e=articlesanywhere&k= [YOUR KEY]" kann ich nur sehen das "{"valid":false,"active":false}" aber nicht was dort genau blockiert ist.

meaning: «Do you got more specific informations about the exact error message? I can only see {"valid":false,"active":false} but not what has been blocked exactly.»

thanks a lot

Seppi
Peter van Westen's Avatar Peter van Westen ADMIN
You need to replace the [YOUR KEY] part in that URL with your actual download key (of course).
Please post a rating at the Joomla! Extensions Directory
Seppi's Avatar Seppi
Hey Peter

It took some time but we finally got an answer from our hoster: He checked everything (some would say for quite a long time, in fact 😉) and he can't find any problem with the server or the certificate however. And he told us today that the request is sent back according to their logs.

Do you have any other idea, where the problem could be? Is it possible our hoster's server is blocked or sth on your side, maybe?

Thank you for any hint

Peter
Peter van Westen's Avatar Peter van Westen ADMIN
Sorry, but the error clearly states some issue with the SSL certificate. This is a server issue that I have no influence on.
And it won't throw that error even if my server would somehow block your server. That would result in a different error.

See if you can reproduce the issue on a different host/server.
Please post a rating at the Joomla! Extensions Directory
Seppi's Avatar Seppi
thx, we'll test it with another hosting partner / server. thank you.
Seppi's Avatar Seppi
We cloned the site to another hoster / server, now. Over there, we could activate the plugin with ease (actually even without activating any SSL certificate, yet). So we could convince our hoster of what we - of course - already knew: PvW does not make such mistakes 😉!

If he just can't find anything on his server, may we allow him to get in contact with you? It's about one of the most important hosting providers in Switzerland at least (why he should be interested in maintaining compatibility with Joomla4 and therefore with RegularLabs as well).

Thanks & Cheers to the master

Peter
Peter van Westen's Avatar Peter van Westen ADMIN
Yes, but they should be able to do the work on their side.
See what results they get when trying to call the URL (via cURL using PHP) from their servers.
If they do not get errors their, then they should see what is happening with the call inside your Joomla setup (which should also use cURL via PHP).

Going by the error message I could find behind the scenes when doing that cUrl call, this is already going wrong on their side.
Please post a rating at the Joomla! Extensions Directory
Seppi's Avatar Seppi
Hey Peter

After a month(!) our hoster may have found a possible cause for this issue on their side. They ask us if we can let them know the IP of your donwload key verification server, so they can whitelist it.

I remember this was the first question you asked us (and which we forwarded to those pros).

However, could you please provide us with the IP address of your server? Thanks a lot!
Peter van Westen's Avatar Peter van Westen ADMIN
Hmmm, they could simply ping the url of the download server to figure out the IP address. For a host, they don't seem very pro-active.
ping download.regularlabs.com
Please post a rating at the Joomla! Extensions Directory
Seppi's Avatar Seppi
Thank you! And no, they're not really proactive, they act more like some lazy officers, actually...

hope we can close this issue soon...
You can only post on the extension support forum if you have an active subscription and you log in

Buy a Pro subscription