You must have a domain name to apply for SSL certificate?

Often someone will have such a question: must have a domain name to apply for SSL certificate? Of course the answer is no, you do not have to apply for SSL certificates have a domain name, you can also apply for an SSL certificate by IP address.

IP application SSL certificates, foundation type can be issued only about 10 minutes, Entrepreneurial need 3-7 business days to issue. There are a lot of traffic for domain name hijacking and other attacks, using the IP address and configure the IP SSL Certificates can effectively prevent such attacks.

SSL certificates are usually issued to the domain name used because most of the sites are accessible to users through the domain name. However, not only one way to access the site domain name. We know that the domain name is pointing to a server by way of an A record IP address, that is, in essence, is visited IP addresses. Clearly, the IP address can also be accessed through the website.

In order to solve the security problem of data transmission sites using the domain name but a few do not directly use the IP, SSL can provide for Shun addition to domain name, SSL certificate for the IP address, we commonly known as IP SSL certificate.

Therefore, to achieve SSL certificate https website, no domain name can also apply, but it should be noted that:

1. IP SSL certificate request, with the proviso that the IP address must be the public IP address;

2. Applicants for the IP has administrative privileges. Because before we issue a certificate to IP, will first verify that the IP ownership;

3. For IP-IP SSL certificate, the certificate can only apply for DV and two levels of OV, and there is no wildcard for the IP segment. That is, if you have multiple IP addresses requires a certificate, even if it is linked, also in accordance with the number of IP to charges.

 

Guess you like

Origin www.cnblogs.com/htdcz/p/11356601.html
Recommended