Jump to content

Remote Access to the ISY994


smokegrub

Recommended Posts

I have a MacBook Pro running Mavericks. My router is an Airport Extreme. The router can be configured using Airport Extreme 6.3.2. I want to configure the ISY994 to allow access by both the local IP and the external IP. I can already access the ISY remotely using MobiLinc Pro which shows a local port (80), a Secure https (the external port of the router), a Secure Port (443), a Connect Method (Auto (HTTP) and the UUID of the ISY. How/where do I set up the ISY to allow access in the same manner?

Link to comment

It sounds like you are already set up with port forwarding using port 443. All you need to do is set up the machine you are trying to access from with the right URL to connect to your external IP at port 443.

 

That should look something like: https:///

 

-Xathros

Link to comment

Open the admin console on your Macbook while outside your network. Find the ISY finder (probably hiding behind the admin console), Click the add button and fill in the remote version of the url as I posted above.then once added, double click the remote url in the ISY finder.

 

-Xathros

Link to comment

For the most part, my Airport Extreme can handle coming back in to the network.

 

I use a random external port, and forward that to 443 on the ISY.

 

So even when I am at home, I can connect to the following:

https://11.22.33.44:1234/

(replace 11.22.33.44 with your real internet IP, and replace 1234 with your port number, 443, in your case).

and my router will forward that to 443 on my ISY.

I can do this with ISY and my Foscams. I assign each a random external port, and forward as appropriate.

Link to comment
I tried that by turning off wi-fi and it could not find the ISY finder so I assume I must do this while on another network. Is that correct? If that is true, I will have to wait a little over a week to test it.

 

My experience is that the presence of wifi enabled or not has no effect on remote access. Neither does one have to "configure" the ISY, other than to internally set the ports to match the forwarding rules of your router.

 

Is it possible you have a port conflict somewhere? Perhaps there is another device trying to use port 443? When you get a chance, change this to a different port, and configure your port forwarding rules to match. My router also has "reservations" for ports, so one could also assign a given device to a specific port.

 

Is it possible that your ISP has changed the IP address for your vacation home?

 

Then, once set, use https://myipaddress:myport/

Link to comment
  • 7 months later...

Hi Gents,

 

I am a relative newbie to the ISY 994, using it to control my insteon household installation and my ELK M1 Gold.

 

My question is the same as the lead post in this thread and I have attempted to follow all the suggestions with little success.  The principle problem is one of insufficient understanding of the various steps and a bit of fear that I will unwittingly  reconfigure my ISY994 so as to lose access over my local LAN..

 

My desire is to have remote web access to the ISY 994 dash board via an android phone browser (such as chrome) with reasonable security.  From this thread I have gleaned that it is possible using a certificate, an https url for the ISY, port frowarding for the ISY on my router, and my ISY ID and password.

 

I reviewed the referenced "http://www.universal-devices.com/docs/ISY994%20Series%20Network%20Security%20Guide.pdf" and met with considerable confusion on certificate creation so I have not proceeded.  I did succeed in reaching the dashboard by configuring the ISY https port to 44X (443 was already in use by another LAN network device) and then connecting using url "https://12.34.56.789:44x (of course using my actual internet IP) .  But absent the certificate, the connection rejected the secure connection and required me to bypass the certificate to get to the dashboard..

 

So I am close but not yet there.  What I think might help is a bit more step-by-step set of instructions through the certificate self-signed creation process.  Also I am confused as to how to use certificates with an android browser, having read that this is not available.

 

So I come to the gurus for guidance, assistance or pointers to tutorials or threads on this or other forums

 

Thanks in advance for any and all assistance

 

Bill

Link to comment

Archived

This topic is now archived and is closed to further replies.


×
×
  • Create New...