ssl on subdomain

Hello community , my site working fine , but on client request we have created sub domain but now ssl issue on subdomain showing unsecure on subdomain , can any one suggest step by step what to do please

1 Reply

For each subdomain created under the primary domain, you will still need to create an SSL certificate unless you had previously setup a Wildcard certificate. As long as each subdomain has a propagated DNS A/AAAA record and that subdomain has a correlating server block in your webserver application, you can create SSL certificates for your subdomain(s) in the same way you had created the cert for the primary domain.

For more information about using CertBot to generate SSL certificates, be sure to check out the following guide:

Reply

Please enter an answer
Tips:

You can mention users to notify them: @username

You can use Markdown to format your question. For more examples see the Markdown Cheatsheet.

> I’m a blockquote.

I’m a blockquote.

[I'm a link] (https://www.google.com)

I'm a link

**I am bold** I am bold

*I am italicized* I am italicized

Community Code of Conduct