Viewing 1 replies (of 1 total)
  • Plugin Author Andrea Ferro

    (@unicorn03)

    hello @m-one,

    Thank you for your message and for choosing to download the plugin to your website. I am Andrea and I am happy to help you with your question regarding the “Include Subdomains” option in the HSTS configuration.

    If you have already configured HSTS for your main domain (www.mysite.com) and selected the “Include Subdomains” option, you do not need to install the plugin or configure HSTS separately for your subdomain (sub.mysite.com). The “Include Subdomains” option ensures that all subdomains of your main domain automatically inherit the HSTS policy, causing all of them to be served exclusively via HTTPS. This means that your subdomain sub.mysite.com will be protected from HSTS because of the configuration on the main domain.

    It is important to note that once HSTS is enabled with the “Include Subdomains” option, all subdomains must be accessible via HTTPS, as users will no longer be able to access the HTTP versions of these sites. So make sure that all subdomains are properly configured to use HTTPS before enabling this option.

Viewing 1 replies (of 1 total)
  • You must be logged in to reply to this topic.