How to manually add your gateway in Perspective app

Hello ,
It seems no matter what i enter in the perspective app it says host invalid. in the igniton docs it says to add hostname and port.
so port is 8088.
does it have to be the hostname or is it like an IP address?
like lets say the IPv4 of my computer is 192.178.0.2
so in the ignition app would i have to enter https://192.178.0.2:8088?
or if if my hostname is RA0761233 then should it be RA0761233:8088?
Or am i doing it all wrong?

IP or Hostname, so long as your DNS can resolve that hostname back to the proper IP.

Can you ping the gateway?

To launch a perspective session in a web browser, the easiest way is to navigate to the gateway webpage and then on the Home tab go to Perspective Session Launcher.

Or are you trying to use Workstation?

One more minor point, 8088 is the non-SSL port, so drop the ‘s’ in your IP based URL

No i am talking adding the gateway in the perspective app

Most likely the issue is the 8088 instead of 8043 for ssl, as @Matrix_Engineering mentioned, assuming your mobile device (assuming mobile as I assume by "Perspective app’ you mean the Android/Apple Pespective app - it’s always good to be clear and use the right terminology so people don’t have to make assumptions) can access the gateway ip and port

1 Like

ok let me rephrase. i am using the android perspective app
Ignition Perspective App - Ignition User Manual 8.0 - Ignition Documentation (inductiveautomation.com)
removed the s and am using the gateway ip for my computer. so if gategway is 183.10.0.5
im using http://183.10.0.5:8088
but it still says host invalid

Is your Android device on a local wifi connection that can reach that IP address? Otherwise you’ll need to expose your gateway on the internet, with all of the security hazards that entails.

Try using the browser on that mobile device to open the gateway home page. If you can’t get there, the mobile app won’t be able to connect either.

Yes i am using my home wifi
No if i copy paste the gateway url on my phone i cant open it up
What are some next steps you recommend?

See if you have a firewall enabled that is blocking inbound connections to port 8088?

If you can’t reach it in the browser you have basic networking problems to solve first.

1 Like

Not necessarily, I have OpenVPN on my Gateway network, and there is an OVPN app that you can import a client profile into (on AppStore anyway, I’m not an Android fan!).

Expanding on Kevin’s recommendation, The basic rule of thumb is to attempt to access the Gateway from your device’s browser. Whatever address you use to do that would be what you should supply to the app as the Gateway address. This route of trying to reach the Gateway in the browser of the device should immediately let you know if there are firewall issues at play or if the application itself is failing to properly resolve the address.

Yea it doesnt look like i can open the gateway on my phones web browser either

Assuming its a windows machine where the gateway installed, have you manually added the ports to the windows firewall ?

No i have not

You will need to add the ports you are using to the inbound connections to allow devices to connect. I think it’s under the advanced properties and allow inbound connections. The same will apply later if you add other connections like MQTT or database management tools etc from other computers in the network (or outside the network with other precautions in place(vpn, ssl etc))

question

  1. how come on my PC i dont have to do anything? im guessing those inbound connections are default?
  2. how do i add the ports on my phone?

If you think of the firewall as a door to your house. When your using same same computer your ignition server is on, your already inside the house. When using another device the door is stopping you get inside, so you have to tell the door to let packages in that use a specified port.

Nothing is needed on your phone as it’s only the door (firewall) on your server stopping you accessing it.

1 Like

advanced properties in the Ignition Gateway under web server?

Windows firewall. This is not an Ignition setting.

As @craigb and @Matrix_Engineering noted, you’ll want to add a Windows firewall rule on the Ignition gateway computer to allow incoming TCP to port 8088. If you have some other program managing the firewall (i.e. SentinelOne), you would make these changes in that program.