Certificate Expiry


The cert_expiry sensor fetches information from a configured URL and displays the certificate expiry in days.

To add the Certificate Expiry sensor to your installation, add these options to configuration.yaml file:

# Example configuration.yaml entry
sensor:
  - platform: cert_expiry
    host: home-assistant.io

Configuration variables:

  • host (Required): The host FQDN (or IP) to retrieve certificate from.
  • port (Optional): The port number where the server is running. Defaults to 443.
  • name (Optional): The friendly name for the certificate.

Make sure that the URL exactly matches your endpoint or resource.