Support of client certificates

Hi,

I have currently secured my home assistant installation with nginx and client certificates. Unfortunately this means that I can not use the client. And for the first time I miss it, due to the new rfid support.

So is there any way to enable so I can choose the client certificate in the app to use for login?

Thanks for all support

I did this as well using HA Proxy, but I think the results were a little different. My HA Client on a Samsung S9 with Android 10 still worked, but would prompt me for the client cert about 8 times each time the application was opened.

Hello,

I’m trying to use client certificates to access my home assistant and make it more secure to extern attacks (security nowadays should be a main concern in hass), but without success by the momment.

I use the addon Nginx Proxy Manager to have access to my HA installation from the outside world, but I don’t know where to put the certificates in the server and how to make it work.

I’ve read several guides, but without success:

My questions are these:

  • Is there an up-to-date guide anywhere on how to do this work?
  • Does the mobile app work with client certificate?

Thank you!

1 Like