Skip to content

Instantly share code, notes, and snippets.

@jonpontet
jonpontet / create-wildcard-certificate.sh
Last active January 5, 2024 21:13 — forked from dmadisetti/generate-wildcard-certificate.sh
Self-signed wildcard SSL certificate for local development
#!/usr/bin/env bash
# print usage
DOMAIN=$1
if [ -z "$1" ]; then
echo "USAGE: $0 tld"
echo ""
echo "This will generate a non-secure self-signed wildcard certificate "
echo "for a given top-level domain (TLD) and thus should only be used "
echo "for your local development environment."