Jump to content

Mobilinc ISY Response Issues


Bxsteez

Recommended Posts

I currently have mobilinc install on android phone (nexus 5) and I get no response from my ISY. I suspect it has to do with the self signed cert but I have no idea how to remove it. I've been searching for a while . Others seem to ask the question but are then directed to do other things.

 

Can anyone help me out?

Link to comment
Share on other sites

Hi Bxsteez,

 

Just so you have all the facts, MobiLinc works with both HTTP and HTTPS connections. HTTPS uses certs to secure the communication line. If the cert is properly signed or is a self-signed cert then MobiLinc will use it to establish the HTTPS connection.

 

The ISY ships with a default self-signed cert that works fine with MobiLinc. If you go into the advanced options of the ISY network config and setup your own self-signed cert, you've got to insure that all the fields are correct, otherwise it won't validate with MobiLinc or a web browser.

 

You can check this from a web browser by going to https://your_ISY_IP:443

Replace 443 with the port number the ISY is using for HTTPS communication.

 

If the web browser can connect just fine with only a cert warning then you know you've got the self-signed cert setup correctly.

 

Wes

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.


×
×
  • Create New...