Error 403 while connecting to websocket

mohanarakere
Hi,
I am getting below error while trying to connect websocket server

WebSocket connection to 'wss://ws.kite.trade/?api_key=xxxxxx&access_token=yyyyyyyy' failed: Error during WebSocket handshake: Unexpected response code: 403

What is access_token here, is it api secret key?

Code: Javascript

var socket = new WebSocket(
"wss://ws.kite.trade?api_key=xxxxxxxxx&access_token=yyyyyyyyy");
console.log('onload');
socket.onopen = function(e) {
console.log('on Opne');
alert("[open] Connection established");
alert("Sending to server");
var message = {
"a" : "subscribe",
"v" : [ 408065, 884737 ]
};
ws.send(JSON.stringify(message))
};

socket.onmessage = function(event) {
console.log(event);
alert(`[message] Data received from server: ${event.data}`)
};
  • sujith
    It looks like your session is expired. You need to create a new session and use the new access token.
    You can check out the login flow here.
Sign In or Register to comment.