ory / cli

Create bulk action scripts, automate your tasks, manage your projects, and seamlessly interact with the Ory Network using the Ory command line interface (CLI).
https://www.ory.sh/cli?utm_source=github&utm_medium=banner&utm_campaign=cli
Apache License 2.0
43 stars 22 forks source link

Ory Tunnel serve in TLS / SSL #334

Closed Pierozi closed 7 months ago

Pierozi commented 7 months ago

Preflight checklist

Ory Network Project

No response

Describe your problem

I run a localhost SPA application that implement the authentication page of ory.network. In order to manage the cookie, the Ory Tunnel is used locally. The problem is that the Cookie is not sent to a distant api backend that is served on the same domain because it's in HTTPS.

Describe your ideal solution

We could add --ssl option to be able to serve Ory Tunnel or Proxy in https with a self-signed certificate.

Workarounds or alternatives

I had to start an HaProxy docker container in front of the Ory Tunnel to serve all the requests in https.

Version

v0.2.2

Additional Context

No response