How risky is not encrypting access to my HA instance?

I have a Google Onhub (which lacks NAT loopback) and every time I try to encrypt HA using the instructions here and here and (one more, but the forum won’t let me post more than 2 links because I’m a newbie), something goes wrong and I lose access to the frontend entirely - negating the whole point of me trying to encrypt in the first place. I’ve re-flashed my Pi3 about a half dozen times, starting over from scratch each time, because I just can’t get it to work.

I decided to table encryption for a while and just focus on getting things set up the way I like them, and now HA is pretty indispensable. I set up external access with duckdns last night but have skipped encryption for now for fear if I try to make it work again it’ll break the frontend again. I’m frankly pretty tired of re-flashing and just want to get on with enjoying HA.

I know encryption is important and the safest way to access things, but what if I just skip it? How much risk am I really inviting to my network?

Probably limited risk to your network.
BUT, you are opening up the physical devices of your house to be controlled by anyone in the world with the skill and inclination to try.

1 Like

In my case, i’m having troubles with the encryption as well, however I won’t open it up to the outside without it just to not invite any unwanted people :slight_smile: noting no movement reported can always be handy info for burglars (not saying they won’t try something without that knowledge, but let’s not risk it ; - ) ).

I do have some outside access though thanks to the homebridge plugin for home assistant (iOS only). I can imagine I would seek other alternatives when I’m on an android because outside access is a fun bonus :slight_smile:

Good luck with it!

SSL != security. SSL only encrypts the traffic, which prevents someone from sniffing sensitive data. But this only is relevant if you are in a situation where there is someone who would sniff. So using a public Wifi could indeed be risky. But if you’re in the Wifi of a friend, then he / she probably won’t capture your packets.
SSL does not protect you from generic attacks from somewhere in the world. To those people it doesn’t matter if you’re using SSL or not because they’ll have to guess your password (or whatever you’re using for authentication) anyway.

In a nutshell: SSL encrypts the transport channel between you and HASS. If you are confident that this channel won’t be compromised, then SSL won’t add security.

That being said, having it encrypted leaves you with one less concern when operating in untrusted environments.

Edit:
An exception to this would be, that with valid certificates you are able to detect if there are MITM attacks, which would be unnoticed without SSL. So verifying that the host you are connecting to really is the one you are targeting is somewhat added security. But again, if you’re using VPN to connect to your home network, then a setup without SSL isn’t that bad.

1 Like

Totally agree, nicely explained!

If you’re using VPN to connect to your home network, you don’t need duckdns, and you don’t need to expose your HA instance to the internet at all, and the entire discussion becomes moot.

So if I’m only connecting from trusted networks (my phone, my work, a friend’s house), I have no great reason to encrypt? Just guessing what my usage pattern will be, I suspected 99% of the time I’ll be connecting from my phone.

If encryption doesn’t really make a big difference for my use case aside from the (I think) unlikely man in the middle attacks, I think I’ll just skip it. Even if I got it working, the hassle of 90 day renewals makes it unappealing. Thanks very much for your reply!

SSL gets you very little protection except for MITM attacks. That is not likely for something like home automation.

What is more risky is having a end point out on the wild wild internet. It will get found no matter how much you obfuscate the ports; etc; etc. And then it is just a matter of time until someone brute forces the password or finds a exploit.

You can mitigate this by setting up things like fail2ban and the HA password protection stuff; it will buy you time; but if someone really wants in they will find a way.

This is why VPN is likely the best option as you end up with nothing visible on the internet. You must be behind the VPN to get in. the issue here is it’s a pita on a iPhone as it means you leave the VPN on (and that reduces battery life) or you have to switch it on/off when you want to access your HA.

But please don’t fool yourself that SSL gains you much…

As long as you never want to do anything with Alexa skills and HA or Google API.ai as both require an SSL endpoint to work.