Howdy, Stranger!

It looks like you're new here. If you want to get involved, click one of these buttons!


SSL Certificate with Security of Unlimited Sub-domains
New on LowEndTalk? Please Register and read our Community Rules.

All new Registrations are manually reviewed and approved, so a short delay after registration may occur before your account becomes active.

SSL Certificate with Security of Unlimited Sub-domains

SSL Certificate is necessary to protect your website and user's private/sensitive information shared between client-to-server and server-to-client.

You have a website with multiple sub-domains, getting the SSL Certificate for each of your sub-domains is a very long and unlikely process.

But, one single SSL can make it possible. And that's a Widcard SSL Certificate from RapidSSL.

Let's talk about its features

  • Comes with a Domain Validation
  • Certificate issuance takes only minutes
  • The validation process is fast
  • Comes with a Free Site Seal
  • Enables Pad Lock and HTTPS to unlimited sub-domains
  • Comes with an Unlimited Server Licencing
  • Offers strongest 256-Bit Encryption
  • Supports all Mobile and Web Browsers

Source: https://www.rapidsslonline.com/ssl-brands/rapidssl/rapidssl-wildcard-certificates.aspx

Comments

  • Congrats on your first post since 2016

  • yoursunnyyoursunny Member, IPv6 Advocate

    You have a website with multiple sub-domains, getting the SSL Certificate for each of your sub-domains is a very long and unlikely process.

    With Caddy on demand TLS, it's totally possible to obtain TLS certificates on thousands of top level domains and subdomains.
    It's fully automated without any long and unlikely process.

  • Never hit any limit with cloudflare..

  • miaumiau Member

    How is that any better then the free letsencrypt wildcard?

  • mitgajjarmitgajjar Member
    edited March 2022

    @miau said:
    How is that any better then the free letsencrypt wildcard?

    Good option but you need to revalidate the Certificate again and again at the interval of 30 days... As per the validation policy of LetsEncrypt.

  • miaumiau Member
    edited March 2022

    @mitgajjar said:

    @miau said:
    How is that any better then the free letsencrypt wildcard?

    Good option but you need to revalidate the Certificate again and again at the interval of 30 days... As per the validation policy of LetsEncrypt.

    Its automated process. Set and forget. Even better when using DNS API auth. Last I touched my cert was many months back when I rebuild my server.

    Also its 3 months validity for LE. If you use Zerossl as your CA (still using acme.sh client) you have option to generate 1-year certificate. Buypass CA lets you get 6 months validity.

  • mitgajjarmitgajjar Member
    edited March 2022

    @miau said:

    Its automated process. Set and forget. Even better when using DNS API auth. Last I touched my cert was many months back when I rebuild my server.

    Also its 3 months validity for LE. If you use Zerossl as your CA (still using acme.sh client) you have option to generate 1-year certificate. Buypass CA lets you get 6 months validity.

    Here we are talking about WildcardSSL and ZeroSSL doesn't offer Free Wildcard SSL.

    They are costing $50 per month, which is very huge.

    Source: https://zerossl.com/pricing/

  • AdvinAdvin Member, Patron Provider

    This sounds like an advertisement, are you sponsored/paid/affiliated with them?

  • What is your relationship to the services being advertised?

  • bhaveshtechbhaveshtech Member
    edited March 2022

    @miau said:

    Its automated process. Set and forget. Even better when using DNS API auth. Last I touched my cert was many months back when I rebuild my server.

    Also its 3 months validity for LE. If you use Zerossl as your CA (still using acme.sh client) you have option to generate 1-year certificate. Buypass CA lets you get 6 months validity.

    Can I add any number of sub-domains?

  • angstromangstrom Moderator

    @mitgajjar said: But, one single SSL can make it possible. And that's a Widcard SSL Certificate from RapidSSL.

    Dude, don't spam/shill (not to mention that "Providers" is the wrong category)

    No congrats on your first post

  • @mitgajjar said:
    Here we are talking about WildcardSSL and ZeroSSL doesn't offer Free Wildcard SSL.

    You should read up on the DNS-01 challenge: https://letsencrypt.org/docs/challenge-types/

  • What is the difference between a free ssl certificate from shared host like racknerd for example and buying a ssl certificate? I bought ssl certificate before and used a free one before, but I don't know the difference.

  • miaumiau Member
    edited March 2022

    @mitgajjar said:

    @miau said:

    Its automated process. Set and forget. Even better when using DNS API auth. Last I touched my cert was many months back when I rebuild my server.

    Also its 3 months validity for LE. If you use Zerossl as your CA (still using acme.sh client) you have option to generate 1-year certificate. Buypass CA lets you get 6 months validity.

    Here we are talking about WildcardSSL and ZeroSSL doesn't offer Free Wildcard SSL.

    They are costing $50 per month, which is very huge.

    Source: https://zerossl.com/pricing/

    Then get the one at 3 month validity free. They do have wildcard cert, which I have used in one of my deployment (but recently I decided to switch back to LE to have uniform CA across all my servers).

    The argument about dv wildcard certificate validity, that you could issue for free without rate limit, which is entirely automated by acme and cron to justify paying $150/yr is pointless and dumb imo.

  • eriseris Member

    Letsencrypt offers Wildcard SSl via DNS authentication...

    Used: https://www.xolphin.com/ssl/certificates#DV_Wildcard_1 in the past when I wasn't able to setup the autmation for SSL due the old java crap software..

  • mgcAnamgcAna Member, Host Rep

    @mitgajjar said:
    SSL Certificate is necessary to protect your website and user's private/sensitive information shared between client-to-server and server-to-client.

    You have a website with multiple sub-domains, getting the SSL Certificate for each of your sub-domains is a very long and unlikely process.

    But, one single SSL can make it possible. And that's a Widcard SSL Certificate from RapidSSL.

    Let's talk about its features

    • Comes with a Domain Validation
    • Certificate issuance takes only minutes
    • The validation process is fast
    • Comes with a Free Site Seal
    • Enables Pad Lock and HTTPS to unlimited sub-domains
    • Comes with an Unlimited Server Licencing
    • Offers strongest 256-Bit Encryption
    • Supports all Mobile and Web Browsers

    Source: https://www.rapidsslonline.com/ssl-brands/rapidssl/rapidssl-wildcard-certificates.aspx

    After the free service like LE or ZeroSSL, how they gonna make money ?
    Lets try spamming ?

  • @iNanja said:
    What is the difference between a free ssl certificate from shared host like racknerd for example and buying a ssl certificate? I bought ssl certificate before and used a free one before, but I don't know the difference.

    Well, you pay for one of those, and you don’t pay for the latter.

  • titustitus Member
    edited March 2022

    @miau said: Also its 3 months validity for LE. If you use Zerossl as your CA (still using acme.sh client) you have option to generate 1-year certificate. Buypass CA lets you get 6 months validity.

    WOW :) It's new for me (1year certificate via ZeroSSL ACME). Probably it's a noob question, but what is the "secret handshake" (certbot or acme.sh command) to obtain a yearly CRT from them? Thx!

Sign In or Register to comment.