How to add subjectAltName values to server.crt?

Problems with the Windows version of XAMPP, questions, comments, and anything related.

Re: How to add subjectAltName values to server.crt?

Postby faospark » 16. April 2021 11:21

just an update folks: just use set security.enterprise_roots.enabled to true in firefox and add the exemption to your certicate it will allow your local ssl. No need to set your set environmentalbat.
User avatar
faospark
 
Posts: 15
Joined: 07. March 2017 11:40
XAMPP version: 7.1.1
Operating System: windows 11

Previous

Return to XAMPP for Windows

Who is online

Users browsing this forum: No registered users and 110 guests