certstream-server-go icon indicating copy to clipboard operation
certstream-server-go copied to clipboard

Implement TLS cert rotation

Open d-Rickyy-b opened this issue 1 year ago • 0 comments

Currently changing a cert requires the server to be restarted. That's obviously quite uncool. Nobody wants downtimes for cert updates.

Here are a few resources that explain how to fix this issue: https://betterprogramming.pub/hitless-tls-certificate-rotation-in-go-8f24a26ec267 https://opensource.com/article/22/9/dynamically-update-tls-certificates-golang-server-no-downtime https://stackoverflow.com/questions/37473201/is-there-a-way-to-update-the-tls-certificates-in-a-net-http-server-without-any-d

d-Rickyy-b avatar Nov 01 '22 23:11 d-Rickyy-b