How to Create Locally Trusted SSL Certificates with mkcert on Ubuntu 20.04

Posted by bob on Aug 16, 2021 4:43 PM EDT
Howtoforge Linux Howtos und Tutorials
Mail this story
Print this story

Mkcert is a free, simple, and very useful tool that allows you to create a locally trusted certificate without buying it from the real CA. In this post, we will show you how to create a trusted SSL certificate for local development using Mkcert on Ubuntu 20.04.

Full Story

  Nav
» Read more about: Groups: Ubuntu, Linux; Story Type: News Story

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.