OpenSprinkler Forums Hardware Questions OpenSprinkler Pi (OSPi) Secure internet access to OSPi Re: Re: Secure internet access to OSPi

#26347

nayr
Participant

any chance of getting an option for the hosted controller that makes it easy to disable login all together? Once you have locked it down like this it seems kinda painful to keep entering passwords for little reason.

Getting the mobile apps to work behind a password protected proxy will be great.. I’ll try Client TLS tomorrow when I can get some time on the phone, if its using the safari backend it has no problem logging into my client-tls authenticated web servers.