Skip to content. | Skip to navigation

Navigation

You are here: Home / Support / Guides / Tools / SSL Certificates / Wildcard Certificates

Personal tools

SSL Certificates

How you can easily create and manage SSL certificates

Wildcard Certificates

Wildcard Certificates are useful if you want to generate one certificate for multiple hosts within the same domain.

That last part is important: a certificate with the CN of *.example.com is valid for foo.exaplme.com and bar.example.com but is of no use for baz.example.net.

CSR

Wildcard certs are very easy to produce, simply use your wildcard in place of your hostname in the CN:

CN = *.example.com

and generate it as normal.

Signing

No changes required!

The upshot should be a certificate with a wildcard in the Subject's CN:

openssl x509 -in ssl-server-wildcard.crt -noout -text | grep Subject
       Subject: C=GB, ST=Buckinghamshire, L=Newport Pagnell, O=Example Limited, CN=*.example.com/emailAddress=webmaster@example.com
       ...

Document Actions