Talk:Generating SSL certs with ACF

From Alpine Linux
Revision as of 03:11, 14 August 2023 by Zcrayfish (talk | contribs) (Unsigned comment attribution.)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

"Via the expert tab on ACF edit the openssl-ca-acf.cnf file. Something like subjectAltName can be added to be used by the certificates that you generate."

Would be nice to have some more explanation about that for people who don't already know it :) Is it something like for VPN client certs and some automagic?

— Preceding unsigned comment added by Darkfader (talkcontribs) 15:32, 1 January 2012‎