Generating wildcard SSL certificate

Posted by Xiè Jìléi on Server Fault See other posts from Server Fault or by Xiè Jìléi
Published on 2012-06-07T01:51:06Z Indexed on 2012/06/07 4:41 UTC
Read the original article Hit count: 216

Filed under:

I can make a single SSL certificate for several different domain names:

www1.example.com
www2.example.com
www3.example.com

But *.example.com doesn't work.

How can I make a single SSL certificate for all sub domains within .example.com?


P.S. Here is the extension part of the generated certificate:

    X509v3 extensions:
        X509v3 Basic Constraints: 
            CA:FALSE
        X509v3 Key Usage: 
            Digital Signature, Non Repudiation, Key Encipherment
        X509v3 Subject Alternative Name: 
            DNS:*.example.com

It's simply not matched by any sub-domain under example.com by the browser.

© Server Fault or respective owner

Related posts about ssl-certificate