Know about SAN Certificate and How to Create With OpenSSL

Original here –  Reduce SSL cost and maintenance by using single certificate for multiple websites using SAN certificate SAN stands for “Subject Alternative Names” and this helps you to have a single certificate for multiple CN (Common Name). You might be thinking this is wildcard SSL but let me tell you – it’s slightly different. In … Read more

Self-Signed Wildcard certificate with SAN using openssl / SSL

Copy the default template of openssl.cnf to a writable location. cp /System/Library/OpenSSL/openssl.cnf src Uncomment the req_extensions = v3_req req_extensions = v3_req # The extensions to add to a certificate request Add subjectAltName to v3_req section [ v3_req ] # Extensions to add to a certificate request basicConstraints = CA:FALSE keyUsage = nonRepudiation, digitalSignature, keyEncipherment subjectAltName = @alt_names Add the … Read more