Konnected Pro /status URL output: {"gw":"192.168.0.1","chipId":"ea40f5207585","hwVersion":"0.1.2-c6ad60","rssi":-85,"ip":"192.168.0.13","actuators":[{"zone":"alarm1"},{"zone":"out1"},{"zone":"alarm2_out2"}],"port":9123,"settings":{"endpoint":"http://192.168.0.250:8080/konnected"},"dht_sensors":[],"mac":"40:f5:20:75:85:bc","connection_type":"WiFi","nm":"255.255.255.0","uptime":1769.686027,"model":"Konnected Pro","swVersion":"1.2.1","ds18b20_sensors":[],"sensors":[],"heap":159888} DEBUG Log for OpenHAB 3.0 - adding Konnected Pro device discovered by Binding 2021-01-16 04:15:22.469 [DEBUG] [ternal.discovery.KonnectedUPnPServer] - Model Details: Konnected Pro Url: http://192.168.0.13:9123 UDN: 0xea40f5207585 Model Number: 1.2.1 2021-01-16 04:15:22.497 [INFO ] [g.discovery.internal.PersistentInbox] - Added new thing 'konnected:pro-module:0xea40f5207585' to inbox. 2021-01-16 04:15:28.615 [DEBUG] [ted.internal.KonnectedHandlerFactory] - The callback ip address obtained from the Network Address Service was:192.168.0.250 2021-01-16 04:15:28.618 [DEBUG] [ted.internal.KonnectedHandlerFactory] - the port for the callback is: 8080 2021-01-16 04:15:28.621 [DEBUG] [ed.internal.handler.KonnectedHandler] - The callback ip address is: 192.168.0.250:8080 2021-01-16 04:15:28.623 [DEBUG] [ted.internal.KonnectedHandlerFactory] - Adding thinghandler for thing 0xea40f5207585 to webhook. 2021-01-16 04:15:28.647 [DEBUG] [ed.internal.handler.KonnectedHandler] - Checking configuration on thing konnected:pro-module:0xea40f5207585 2021-01-16 04:15:28.648 [DEBUG] [ed.internal.handler.KonnectedHandler] - The RequestTimeout Parameter is Configured as: 30 2021-01-16 04:15:28.650 [DEBUG] [ed.internal.handler.KonnectedHandler] - The Retry Count Parameter is Configured as: 2 2021-01-16 04:15:28.656 [DEBUG] [ed.internal.handler.KonnectedHandler] - The Auth_Token is: konnected:pro-module:0xea40f5207585 2021-01-16 04:15:28.658 [DEBUG] [ed.internal.handler.KonnectedHandler] - The channeltypeID is: konnected:actuator-pro-alarm1 2021-01-16 04:15:28.662 [DEBUG] [ed.internal.handler.KonnectedHandler] - The channeltypeID is: konnected:actuator-pro-out1 2021-01-16 04:15:28.665 [DEBUG] [ed.internal.handler.KonnectedHandler] - The channeltypeID is: konnected:actuator-pro-alarm2 2021-01-16 04:15:28.677 [DEBUG] [ed.internal.handler.KonnectedHandler] - The payload is: {"sensors":[],"actuators":[{"zone":"alarm1"},{"zone":"out1"},{"zone":"alarm2_out2"}],"dht_sensors":[],"ds18b20_sensors":[],"token":"konnected:pro-module:0xea40f5207585","apiUrl":"http://192.168.0.250:8080/konnected","blink":true,"discovery":true} 2021-01-16 04:15:28.679 [DEBUG] [onnected.internal.KonnectedHTTPUtils] - The String url we want to put is : http://192.168.0.13:9123/settings 2021-01-16 04:15:28.681 [DEBUG] [onnected.internal.KonnectedHTTPUtils] - The payload we want to put is: {"sensors":[],"actuators":[{"zone":"alarm1"},{"zone":"out1"},{"zone":"alarm2_out2"}],"dht_sensors":[],"ds18b20_sensors":[],"token":"konnected:pro-module:0xea40f5207585","apiUrl":"http://192.168.0.250:8080/konnected","blink":true,"discovery":true} 2021-01-16 04:15:30.127 [DEBUG] [ed.internal.handler.KonnectedHandler] - The response of the put request was: 2021-01-16 04:15:47.569 [DEBUG] [nternal.servlet.KonnectedHTTPServlet] - The raw json data is: 2021-01-16 04:15:47.572 [DEBUG] [nternal.servlet.KonnectedHTTPServlet] - The path of the response was: 2021-01-16 04:15:47.575 [WARN ] [org.eclipse.jetty.server.HttpChannel] - /konnected/device/ea40f5207585 java.lang.NullPointerException: null at org.openhab.binding.konnected.internal.servlet.KonnectedHTTPServlet.service(KonnectedHTTPServlet.java:71) ~[?:?] at javax.servlet.http.HttpServlet.service(HttpServlet.java:790) ~[bundleFile:3.1.0] at org.eclipse.jetty.servlet.ServletHolder.handle(ServletHolder.java:852) ~[?:?] at org.eclipse.jetty.servlet.ServletHandler.doHandle(ServletHandler.java:544) ~[?:?] at org.ops4j.pax.web.service.jetty.internal.HttpServiceServletHandler.doHandle(HttpServiceServletHandler.java:71) ~[?:?] at org.eclipse.jetty.server.handler.ScopedHandler.handle(ScopedHandler.java:143) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.security.SecurityHandler.handle(SecurityHandler.java:536) ~[?:?] at org.eclipse.jetty.server.handler.HandlerWrapper.handle(HandlerWrapper.java:127) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.handler.ScopedHandler.nextHandle(ScopedHandler.java:235) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.session.SessionHandler.doHandle(SessionHandler.java:1581) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.handler.ScopedHandler.nextHandle(ScopedHandler.java:233) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.handler.ContextHandler.doHandle(ContextHandler.java:1307) ~[bundleFile:9.4.20.v20190813] at org.ops4j.pax.web.service.jetty.internal.HttpServiceContext.doHandle(HttpServiceContext.java:293) ~[?:?] at org.eclipse.jetty.server.handler.ScopedHandler.nextScope(ScopedHandler.java:188) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.servlet.ServletHandler.doScope(ServletHandler.java:482) ~[?:?] at org.eclipse.jetty.server.session.SessionHandler.doScope(SessionHandler.java:1549) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.handler.ScopedHandler.nextScope(ScopedHandler.java:186) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.handler.ContextHandler.doScope(ContextHandler.java:1204) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.handler.ScopedHandler.handle(ScopedHandler.java:141) ~[bundleFile:9.4.20.v20190813] at org.ops4j.pax.web.service.jetty.internal.JettyServerHandlerCollection.handle(JettyServerHandlerCollection.java:80) ~[?:?] at org.eclipse.jetty.server.handler.HandlerWrapper.handle(HandlerWrapper.java:127) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.Server.handle(Server.java:494) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.HttpChannel.handle(HttpChannel.java:374) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.HttpConnection.onFillable(HttpConnection.java:268) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.io.AbstractConnection$ReadCallback.succeeded(AbstractConnection.java:311) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.io.FillInterest.fillable(FillInterest.java:103) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.io.ChannelEndPoint$2.run(ChannelEndPoint.java:117) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.util.thread.strategy.EatWhatYouKill.runTask(EatWhatYouKill.java:336) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.util.thread.strategy.EatWhatYouKill.doProduce(EatWhatYouKill.java:313) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.util.thread.strategy.EatWhatYouKill.tryProduce(EatWhatYouKill.java:171) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.util.thread.strategy.EatWhatYouKill.run(EatWhatYouKill.java:129) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.util.thread.ReservedThreadExecutor$ReservedThread.run(ReservedThreadExecutor.java:367) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.util.thread.QueuedThreadPool.runJob(QueuedThreadPool.java:782) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.util.thread.QueuedThreadPool$Runner.run(QueuedThreadPool.java:918) [bundleFile:9.4.20.v20190813] at java.lang.Thread.run(Thread.java:834) [?:?] 2021-01-16 04:15:47.976 [DEBUG] [nternal.servlet.KonnectedHTTPServlet] - The raw json data is: 2021-01-16 04:15:47.978 [DEBUG] [nternal.servlet.KonnectedHTTPServlet] - The path of the response was: 2021-01-16 04:15:47.980 [WARN ] [org.eclipse.jetty.server.HttpChannel] - /konnected/device/ea40f5207585 java.lang.NullPointerException: null at org.openhab.binding.konnected.internal.servlet.KonnectedHTTPServlet.service(KonnectedHTTPServlet.java:71) ~[?:?] at javax.servlet.http.HttpServlet.service(HttpServlet.java:790) ~[bundleFile:3.1.0] at org.eclipse.jetty.servlet.ServletHolder.handle(ServletHolder.java:852) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.servlet.ServletHandler.doHandle(ServletHandler.java:544) ~[bundleFile:9.4.20.v20190813] at org.ops4j.pax.web.service.jetty.internal.HttpServiceServletHandler.doHandle(HttpServiceServletHandler.java:71) ~[bundleFile:?] at org.eclipse.jetty.server.handler.ScopedHandler.handle(ScopedHandler.java:143) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.security.SecurityHandler.handle(SecurityHandler.java:536) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.handler.HandlerWrapper.handle(HandlerWrapper.java:127) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.handler.ScopedHandler.nextHandle(ScopedHandler.java:235) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.session.SessionHandler.doHandle(SessionHandler.java:1581) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.handler.ScopedHandler.nextHandle(ScopedHandler.java:233) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.handler.ContextHandler.doHandle(ContextHandler.java:1307) ~[bundleFile:9.4.20.v20190813] at org.ops4j.pax.web.service.jetty.internal.HttpServiceContext.doHandle(HttpServiceContext.java:293) ~[bundleFile:?] at org.eclipse.jetty.server.handler.ScopedHandler.nextScope(ScopedHandler.java:188) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.servlet.ServletHandler.doScope(ServletHandler.java:482) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.session.SessionHandler.doScope(SessionHandler.java:1549) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.handler.ScopedHandler.nextScope(ScopedHandler.java:186) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.handler.ContextHandler.doScope(ContextHandler.java:1204) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.handler.ScopedHandler.handle(ScopedHandler.java:141) ~[bundleFile:9.4.20.v20190813] at org.ops4j.pax.web.service.jetty.internal.JettyServerHandlerCollection.handle(JettyServerHandlerCollection.java:80) ~[bundleFile:?] at org.eclipse.jetty.server.handler.HandlerWrapper.handle(HandlerWrapper.java:127) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.Server.handle(Server.java:494) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.HttpChannel.handle(HttpChannel.java:374) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.HttpConnection.onFillable(HttpConnection.java:268) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.io.AbstractConnection$ReadCallback.succeeded(AbstractConnection.java:311) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.io.FillInterest.fillable(FillInterest.java:103) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.io.ChannelEndPoint$2.run(ChannelEndPoint.java:117) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.util.thread.strategy.EatWhatYouKill.runTask(EatWhatYouKill.java:336) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.util.thread.strategy.EatWhatYouKill.doProduce(EatWhatYouKill.java:313) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.util.thread.strategy.EatWhatYouKill.tryProduce(EatWhatYouKill.java:171) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.util.thread.strategy.EatWhatYouKill.run(EatWhatYouKill.java:129) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.util.thread.ReservedThreadExecutor$ReservedThread.run(ReservedThreadExecutor.java:367) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.util.thread.QueuedThreadPool.runJob(QueuedThreadPool.java:782) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.util.thread.QueuedThreadPool$Runner.run(QueuedThreadPool.java:918) [bundleFile:9.4.20.v20190813] at java.lang.Thread.run(Thread.java:834) [?:?] 2021-01-16 04:15:48.348 [DEBUG] [nternal.servlet.KonnectedHTTPServlet] - The raw json data is: 2021-01-16 04:15:48.350 [DEBUG] [nternal.servlet.KonnectedHTTPServlet] - The path of the response was: 2021-01-16 04:15:48.353 [WARN ] [org.eclipse.jetty.server.HttpChannel] - /konnected/device/ea40f5207585 java.lang.NullPointerException: null at org.openhab.binding.konnected.internal.servlet.KonnectedHTTPServlet.service(KonnectedHTTPServlet.java:71) ~[?:?] at javax.servlet.http.HttpServlet.service(HttpServlet.java:790) ~[bundleFile:3.1.0] at org.eclipse.jetty.servlet.ServletHolder.handle(ServletHolder.java:852) ~[?:?] at org.eclipse.jetty.servlet.ServletHandler.doHandle(ServletHandler.java:544) ~[?:?] at org.ops4j.pax.web.service.jetty.internal.HttpServiceServletHandler.doHandle(HttpServiceServletHandler.java:71) ~[?:?] at org.eclipse.jetty.server.handler.ScopedHandler.handle(ScopedHandler.java:143) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.security.SecurityHandler.handle(SecurityHandler.java:536) ~[?:?] at org.eclipse.jetty.server.handler.HandlerWrapper.handle(HandlerWrapper.java:127) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.handler.ScopedHandler.nextHandle(ScopedHandler.java:235) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.session.SessionHandler.doHandle(SessionHandler.java:1581) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.handler.ScopedHandler.nextHandle(ScopedHandler.java:233) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.handler.ContextHandler.doHandle(ContextHandler.java:1307) ~[bundleFile:9.4.20.v20190813] at org.ops4j.pax.web.service.jetty.internal.HttpServiceContext.doHandle(HttpServiceContext.java:293) ~[?:?] at org.eclipse.jetty.server.handler.ScopedHandler.nextScope(ScopedHandler.java:188) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.servlet.ServletHandler.doScope(ServletHandler.java:482) ~[?:?] at org.eclipse.jetty.server.session.SessionHandler.doScope(SessionHandler.java:1549) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.handler.ScopedHandler.nextScope(ScopedHandler.java:186) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.handler.ContextHandler.doScope(ContextHandler.java:1204) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.handler.ScopedHandler.handle(ScopedHandler.java:141) ~[bundleFile:9.4.20.v20190813] at org.ops4j.pax.web.service.jetty.internal.JettyServerHandlerCollection.handle(JettyServerHandlerCollection.java:80) ~[?:?] at org.eclipse.jetty.server.handler.HandlerWrapper.handle(HandlerWrapper.java:127) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.Server.handle(Server.java:494) ~[bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.HttpChannel.handle(HttpChannel.java:374) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.server.HttpConnection.onFillable(HttpConnection.java:268) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.io.AbstractConnection$ReadCallback.succeeded(AbstractConnection.java:311) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.io.FillInterest.fillable(FillInterest.java:103) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.io.ChannelEndPoint$2.run(ChannelEndPoint.java:117) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.util.thread.strategy.EatWhatYouKill.runTask(EatWhatYouKill.java:336) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.util.thread.strategy.EatWhatYouKill.doProduce(EatWhatYouKill.java:313) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.util.thread.strategy.EatWhatYouKill.tryProduce(EatWhatYouKill.java:171) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.util.thread.strategy.EatWhatYouKill.run(EatWhatYouKill.java:129) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.util.thread.ReservedThreadExecutor$ReservedThread.run(ReservedThreadExecutor.java:367) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.util.thread.QueuedThreadPool.runJob(QueuedThreadPool.java:782) [bundleFile:9.4.20.v20190813] at org.eclipse.jetty.util.thread.QueuedThreadPool$Runner.run(QueuedThreadPool.java:918) [bundleFile:9.4.20.v20190813] at java.lang.Thread.run(Thread.java:834) [?:?]