| by Scott Kilroy | No comments

How to Create Locally Trusted SSL Certificates with mkcert on Ubuntu 20.04

Mkcert is a free, simple, and very useful tool that allows you to create a locally trusted certificate without buying it from the real CA. In this post, we will show you how to create a trusted SSL certificate for local development using Mkcert on Ubuntu 20.04.

Share Button

Source: Howtoforge Linux Howtos und Tutorials

Leave a Reply