Jump to content

Emby Connect issues on FireTV Stick


WonkoTheSane

Recommended Posts

5 hours ago, WonkoTheSane said:

Why isn't the error message more clear about the actual issue

Hi.  We cannot always really know the true cause of the issue.  Usually, the network layer will just return an error and that error will be generic like just 401. This just indicates some sort of security issue and could be an invalid password, a firewall block, or a number of other causes.  As a general rule, with security violations, it isn't good practice to give great detail about the problem because that just points hackers in the proper direction to side-step it.

5 hours ago, WonkoTheSane said:

Why do neither web browsers (at least on Windows) nor the Android app complain about the the missing intermediate certificate?

There is special code in those apps to "ignore" some of these security violations.  We are looking into getting that into this app as well but it has to be done carefully because these things exist for a reason - to ensure that your device is actually connecting to where you think it is instead of a phishing clone trying to steal your data.  The app stores frown on bypassing such security protocols :).

Link to comment
Share on other sites

Every platform is different about their rules for certificates and what they accept or do not accept.

Link to comment
Share on other sites

  • 1 year later...
MikeGary220657

This is am absolute joke. Considering I paid already paid for a lifetime sebscription and there are so many complainys about this the developers should fix this pronto! If I can connect easily with Windows and my Android phone why do I have all these problems with the Firestcick. This is the main reason I bouth emby was to be able to use it on my Firestick. I am not going to jump through hoops - that#s not my job as a customer!

Link to comment
Share on other sites

Every platform is different running under different OSes. An xbox is different from an iOS device just as windows is different than MAC or Linux. Amazon firesticks while similar to Android are different as well.  We don't control the network stack or the way the OS on said device works but only get to deal with what is given to us at the network stack level.

If one OS rejects a cert but another accepts it for example our hands are mostly tied on the matter as that's part of the security of the device/OS in that environment. Sometimes, but not always we can override the cert chain and we do this on some clients to assist in things like this.

But I'm not sure what you're referring to as a "joke" as this thread has mostly been about misconfiguration which would happen with any app.  

If you use a proper legit cert which can be had for free as well as only use sub-domain redirection (if needed) you won't have any issues properly setup on any of the Emby Clients.

It's only when people try doing things like this "www.domain.ext/emby/" vs the proper "emby.domain.ext" format that you'll hit problems since the URL was changed to something the app has no clue what to do with and sees it as invalid.

So to sum up, there isn't a problem that I'm aware of with any of our clients using properly issued certs.

If you think you're experiencing an issue related to this let us know and we'll help you diagnose the issue which is likely a configuration issue.

Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...