Wildcard SSL

Wildcard SSL

Wildcard Certificates use Subject Alternative Names (SANs) to secure a domain and all of its first-level subdomains. For example, a certificate for *.example.com secures www.example.com, mail.example.com, blog.example.com etc.
A standard SSL Certificate would only secure www.example.com, requiring you to purchase an additional certificate for mail.example.com and so on.

Source: https://www.digicert.com/wildcard-ssl-certificates.htm

Generating CSR:
  1. Login to Plesk
  2. Navigate to the Websites & Domains tab, select the domain you want to secure and click on Secure Your Sites link.
  3. Click Add SSL Certificate button.
  4. On the next page enter the Certificate Name to easily recognize the certificate among others on the server and fill in the required information for the CSR code.
  5. Enter the FQDN for which the SSL will be activated (common name). The common name for Wildcard certificates should be represented with an asterisk in front of the domain ie. *.example.com
  6. Click Request button.
  7. A new record will be added to the list of SSL Certificates. Click on the newly created certificate to view the CSR code and RSA Private Key that were created.
  8. You can now proceed in submitting the CSR to the SSL vendor.
Importing SSL Certificate:
  1. Login to Plesk
  2. Navigate to the Websites & Domains tab, select the domain you want to secure and click on Secure Your Sites link.
  3. Select the SSL certificate that was created while generating the CSR code.
  4. On the next page, paste ‘SSL certificate’ code in Certificate field and ‘intermediate CAs’ in CA certificate field.
    Note: depending on the file format customer has provided, you may need to convert the Intermediate CAs to PEM like PKCS#7 or P7B formats are not recognized by plesk. Use https://www.sslshopper.com/ssl-converter.html to convert such format.
  5. After both fields are populated, click Send Text button.
  6. Ensure import is successful and navigate back to Domain > Manage Hosting > Hosting Settings > tick SSL support check box > select Certificate Name dropdown and hit OK.
  7. Verify SSL certificate was installed correctly in https://www.sslshopper.com/ssl-checker.html
    • Related Articles

    • Install SSL Certificate inside SolidCP

      Login to your SolidCP Control Panel 2. Click on Web Sites under your plan. 3.Click on the website to which you wish to install the SSL. 4. Choose SSL from the tabs on the next window. 5. If you already have the SSL click on Upload Certificate, ...
    • FTP over SSL

      How do I use FTP over SSL (FTPS)? To use FTP over SSL you need to have a FTP client that supports FTP over SSL (FTPS). Filezilla for Windows and Cyberduck for Mac OS X support this and have been tested to work. Below directions will be for both ...
    • Add SSL in CPanel

      Installing your cPanel SSL Certificate The following instructions are for cPanel 11. Login to your cPanel control panel. Find and click on SSL/TLS Manager. Click on Generate, view, upload, or delete SSL certificates. Under the Upload a New ...
    • Renewing SSL - Internal error received

      If you receive an internal error when trying to renew a SSL via hsphere --> web options --> SSL section and this certificate was purchased in or before 2010, then please follow the following steps. If the certificate was purchased after 2010, please ...
    • Failed to install SSL certificate

      We need a CSR or Private Key to proceed further, if you are moving an SSL cert from a previous server. The Private Key from the previous host is needed. If this is a new SSL they got from SSL vendor (for the first time for this site) please make sure ...