0

I want to use my issued wildcard certificate to generate an SSL cert for a subdomain E.g. *.bar.com -> foo.bar.com

Reason being I want to attempt to prevent some XSS weaknesses caused by multiple application running on the same domain.

I don't know if this is even possible, hopefully someone could tell me if it is or isn't.

1 Answer 1

4

This is not possible. To use an existing certificate to sign another certificates it must have the appropriate purpose and extension set, so that it can work as a CA (certificate authority). End user certificates don't have this extension. You would probably be able to use your certificate to sign a new one, but this new certificate could then not be validated because the issuer certificate is no CA.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .