Mohd Elfie Nieshaem bin Juferi Mohd Elfie Nieshaem Juferi

Resolving SSL Issues for Subdomains

a green lock with a check markReading Time: 2 minutes

As website owners, encoun­tering SSL issues can be frustrating, especially when it affects multiple subdo­mains. Recently, I faced a situa­tion where the main domain’s SSL certifi­cate was fixed, but several subdo­mains continued to show SSL errors.

Here are the details of the problem and the steps that were taken to resolve it. Hopefully, this will act as a useful guide for anyone experi­encing similar issues.

The Problem

After ensuring that the SSL certifi­cate for our main domain was up-​to-​date and functional, I noticed that our subdo­mains were still presenting SSL errors. The affected subdo­mains included several key sections of our site. 

Despite the main domain working correctly, these subdo­mains displayed SSL errors, indicating that the SSL certifi­cate might not have been correctly applied or had expired.

Investigating the Issue

The first step was to verify the status of the SSL certifi­cate. I logged into WHM and CPanel and navigated to the SSL/​TLS section to check the certifi­cate status. It appeared that the wildcard SSL certifi­cate, which covers all subdo­mains, had expired.

Requesting Support

Next, I reached out to the hosting provider’s support team via their chatbox for assis­tance. Here is the message I sent:

Hi, I’m having SSL issues with several of our subdo­mains. The main domain’s SSL is fixed, but the subdo­mains still show errors. The affected subdo­mains are:

1. [subdomain1.example.com](#)
2. [subdomain2.example.com](#)
3. [subdomain3.example.com](#)
4. [subdomain4.example.com](#)
5. [subdomain5.example.com](#)
6. [subdomain6.example.com](#)
7. [subdomain7.example.com](#)
8. [subdomain8.example.com](#)

It looks like the wildcard SSL certifi­cate might have expired. It was initially set up via CPanel. Could you please renew the wildcard SSL certifi­cate and make sure all subdo­mains are covered?

I only have access to WHM and CPanel. Let me know if I need to do anything else.

Solution Implemented

With the hosting provider’s assis­tance, we renewed the wildcard SSL certifi­cate. The hosting provider confirmed that the certifi­cate had expired and proceeded with the renewal. 

Once renewed, the SSL certifi­cate was reinstalled via the SSL/​TLS section in CPanel, ensuring it was applied to all subdo­mains. Each subdo­main was checked to ensure the SSL certifi­cate was correctly applied, using online tools like SSL Checker to verify the status.

Final Verification

After the SSL certifi­cate was renewed and reinstalled, I conducted a thorough check of each subdo­main. All SSL errors were resolved, and the subdo­mains were secured with the updated certificate.

Final Thoughts

Encountering SSL issues across multiple subdo­mains can be daunting, but with a system­atic approach, the problem can be efficiently resolved. By verifying the certifi­cate status, renewing the SSL, and ensuring proper instal­la­tion, you can secure your subdo­mains and maintain the integrity of your site.

For anyone facing similar issues, don’t hesitate to reach out to your hosting provider for assis­tance. Ensuring your SSL certifi­cates are up-​to-​date is crucial for maintaining trust and security for your visitors.

By following these steps, you can effec­tively manage SSL issues and ensure all parts of your website remain secure. If you have any questions or need further assis­tance, feel free to leave a comment below.Endmark