Skip to content

Instantly share code, notes, and snippets.

View madsum's full-sized avatar
🎯
Focusing

Muhammed Masum Islam madsum

🎯
Focusing
  • Metropolia University
  • Espoo, Finland
View GitHub Profile
@mfdj
mfdj / wildcard_ssl_certificate.sh
Last active October 29, 2022 11:08
Bash script that uses openssl to generate a wildcard certificate suitable for use in a local testing environment: not vetted for a production/public internet purposes. Usage: `$ ./wildcard.sh yourdomain.local` — generates a private key, certificate request, and ssl certificate.
#!/usr/bin/env bash
DOMAIN=$1
if [ -z "$DOMAIN" ]; then
echo -n 'Enter root domain (no www): '
read input_d
DOMAIN=$input_d
fi