Linux

How to Create Locally Trusted SSL Certificates with mkcert on Ubuntu 20.04

Mkcert is a free, simple, and very useful tool that allows you to create a locally trusted certificate without buying it from the real CA. In this post, we will show you how to create a trusted SSL certificate for local development using Mkcert on Ubuntu 20.04.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Comment moderation is enabled. Your comment may take some time to appear.

Back to top button

Adblock detected

Please consider supporting us by disabling your ad blocker