ortuman/jackal

Private key available in repo

Closed this issue · 3 comments

belak commented

I doubt you meant to commit your certs to the repo, but they should be removed (and probably invalidate/revoke them).

Hi belak! The fact is that jackal enfoces the use of a TLS/SSL connection, and that cert is nothing more than a localhost domain self signed certificate with no expiration date. The idea is to allow anyone to try the server without having to deal with any cert issues. I'm also considering to implement auto TLS vía Let's Encrypt in the future. :)

belak commented

Sounds good. Thanks for clarifying!

In order to avoid confusions, I've updated the README.md file explaining how to generate a default self-signed certificate. Also updated the Dockerfile. ;)