Wildcard SSL and Wildcard hostnames

B.R. reallfqq-nginx at yahoo.fr
Mon May 11 13:57:59 UTC 2015


itpp2012 provided you with the answer, also to be found in the server_name
<http://nginx.org/en/docs/http/ngx_http_core_module.html#server_name>
directive documentation.
---
*B. R.*

On Mon, May 11, 2015 at 3:54 PM, braindeaf <nginx-forum at nginx.us> wrote:

> Sorry to be vague.
>
> http://example.co - works fine and as expected.
> http://blah.example.co - returns curl: (60) SSL certificate problem:
> Invalid
> certificate chain
>
> This is actually picking up the SSL cert for the default site on the
> server.
> So the server_name is picking up example.co but *.example.co seems to be
> ignored.
>
> Interesting, the wildcard SSL Key is the most basic RapidSSL Wildcard
> Certificate, so perhaps going down the  Subject Alternate Name route might
> be worthwhile or worth talking to RapidSSL Support about because we also
> need *.staging.example.co to work for our staging environment too which
> might kill two birds with one stone.
>
> Posted at Nginx Forum:
> http://forum.nginx.org/read.php?2,258792,258797#msg-258797
>
> _______________________________________________
> nginx mailing list
> nginx at nginx.org
> http://mailman.nginx.org/mailman/listinfo/nginx
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mailman.nginx.org/pipermail/nginx/attachments/20150511/4e8980c7/attachment.html>


More information about the nginx mailing list