DOC & Help Center

Article & Knowledge Base

Cara Mengaktifkan SSL di XAMPP di Windows

Persiapan

  1. Download cert-template.conf
  2. Download make-cert.bat
  3. Buka folder “C:/xampp/apache/” lalu buat folder cert
  4. Copy 2 file yang sudah didownload pada folder cert
  5. Buka make-cert.bat dan ikuti instruksinya

Konfigurasi

  1. Buka file “C:/xampp/apache/conf/extra/httpd-vhosts.conf” dan lihat contoh berikut ini
  2. Buka file “C:\Windows\System32\drivers\etc\hosts” dan lihat contoh berikut ini
  3. Buka file “C:/xampp/apache/cert/domain.test/server.crt”, pilih Install Certificate -> Local Machine -> Place all certificates -> Trusted Root Certification Auhorities -> OK -> Next -> Finish
  4. Restart XAMMP atau bila perlu restart windows Anda.

Related Content

Export WordPress Posts To Custom Post Type

Introduction Different types of content should be organized, whether that be by taxonomies, custom post types, or both. Older websites tend to use the standard

Scroll to Top
Scroll to Top