1. HTTPS/socat

ソースを見つけて、入れてみた。(簡単だった)。-- ToshinoriMaeno 2019-01-23 01:09:02

https://twitter.com/JustinFrankel/status/1087768847611035651

You can also use socat for this, e.g.

socat openssl-listen:443,fork,reuseaddr,capath=/etc/ssl/certs/,cert=server.crt,key=server.key,verify=0  TCP4:localhost:80 

2:47 - 2019年1月23日

(and you'll need to restart that process when the cert gets renewed)

2. socat

http://www.dest-unreach.org/socat/ Gerhard Rieger <rieger@dest-unreach.org>