Jump to content

"Internet Access Enabled: https://0.0.0.0/"


someguy

Recommended Posts

Hi someguy,

 

This basically means that your router does NOT support UPnP and therefore ISY cannot automatically enable internet access for you. In this case, make sure you have disabled it (File | Disable Internet Access) and instead use manual port forwarding the instructions for which you will find here:

http://www.universal-devices.com/mwiki/ ... o_Your_ISY

 

With kind regards,

Michel

Link to comment
when I enable internet access, that is what my popup message says. I'm using 2.7.13.

 

Any ideas as to how to fix this?

 

I was getting that message because my SSL Cert was set to 0.0.0.0

 

I entered my domain name (verizon dot net) in lieu of the zeros. Fixed it right up!

Link to comment
  • 3 weeks later...

Hello someguy,

 

Please note that File | Enable Internet Access and what you have done are basically one and the same. In short, if you are configuring your router manually, then you do NOT need to do File | Enable Internet Access and ISY would NOT know your external IP address.

 

I hope it make sense ... in short, you have to do "either" "or" and not both.

 

With kind regards,

Michel

Link to comment

Hello someguy,

 

If you are using the address provided by http://whatismyipaddress.com/ then it should work.

 

Does your browser warn you that the certificate is not trusted?

 

Rand

 

so, how do I browse to my isy from outside my home network? I have tried using:

 

https://xx.yy.zz.aa/

 

it doesn't work.

 

I "disabled internet access" in the isy but still have the port forwarded to 443 like it shows above in the picture I posted.

Link to comment

Interestingly enough, it first says there is a certificate problem and then when I click to proceed despite this concern, then I get an IE error page that says the same thing it would say if you browse to a website that doesn't exist.

Link to comment

That's strange. The certificate error is common, as the certificate authority used by the ISY's self signed cert isn't trusted. Can you confirm that the certificate error is indeed coming from you ISY? Try viewing the certificate details when you get the SSL error in your browser.

 

Also, have you tried regenerating your ISY's self-signed cert just In case?

Link to comment

Archived

This topic is now archived and is closed to further replies.


×
×
  • Create New...