User received "Hipchat Server not found. Please ensure that the address is correct." when trying to connect Mac 4.0 client with Hipchat Server 1.4.1 on self-signed certificate

Still need help?

The Atlassian Community is here for you.

Ask the community

Platform notice: Server and Data Center only. This article only applies to Atlassian products on the Server and Data Center platforms.

Support for Server* products ended on February 15th 2024. If you are running a Server product, you can visit the Atlassian Server end of support announcement to review your migration options.

*Except Fisheye and Crucible

This is for an outdated version of Hipchat Server

 This article applies to a version of Hipchat Server which will be deprecated soon. After that period the version will no longer be supported.

When will my version be deprecated?

The following versions have been deprecated:

  • Hipchat Server 1.3 (EOL Date: Aug 17, 2017)
  • Hipchat Server 2.0 (EOL Date: Jun 17, 2018)
  • Hipchat Server 2.1 (EOL Date: Dec 8, 2018)

The following version will be deprecated soon:

  • Hipchat Server 2.2 (EOL Date: May 30, 2019)

You can read more about Atlassian's End of Life policy here.

You should upgrade to a more recent version of Hipchat Server as soon as you can to take advantage of new features, and security and bug fixes.

Problem

User unable to connect to Hipchat Server v2.0 build 1.4.1 with self-signed certificate using Mac 4.0 client. User received "Hipchat Server not found. Please ensure that the address is correct." when specifying Hipchat Server FQDN in the client.

The following stack trace appears in the Mac client logs:

NSURLSession/NSURLConnection HTTP load failed (kCFStreamErrorDomainSSL, -9802)

Cause

  • Something changed in the bundled self-signed certificate in Hipchat Server 2.0 build 1.4.1 and Mac 4.0 client does not detect it properly.
  • This is preventing a dialog from showing up to allow the user to import/trust the certificate in the Keychain Access.

Workaround

Export Hipchat Server's self-signed certificate through a web browser, as described in these instructions for Mozilla Firefox for example. Manually import Hipchat Server's self-signed certificate into OSX Keychain Access and set the configuration to 'Always Trust' Secure Socket Layer (SSL)X.509 Basic Policy especially:

User will then be able to login to Hipchat successfully from Mac 4.0 client connected to Hipchat Server v2.0 build 1.4.1 using self-signed certificate.

In case the above does not help, open the web client in Safari. On Safari, if you're being prompted to trust your server's certificate from the web client, please do so and that will help to trust your server's certificate from the OS level.

 

Last modified on Jan 19, 2018

Was this helpful?

Yes
No
Provide feedback about this article
Powered by Confluence and Scroll Viewport.