Page 3 of 3

Re: How to add subjectAltName values to server.crt?

PostPosted: 16. April 2021 11:21
by faospark
just an update folks: just use set security.enterprise_roots.enabled to true in firefox and add the exemption to your certicate it will allow your local ssl. No need to set your set environmentalbat.