How do I add a SAN to an existing ACM certificate?

1 minute read
0

I want to add a SAN (Subject Alternative Name) to my AWS Certificate Manager (ACM) certificate.

Resolution

After you submit a certificate request with ACM, you can't add a SAN. To add a SAN, you must request a new certificate.

You can use an asterisk (*) in the domain name to create an ACM certificate that contains a wildcard name. Multiple sites are then protected in the same domain name. For example, *.example.com protects www.example.com and images.example.com.

After your new certificate is issued, associate the certificate to the resources that you use with the previous certificate.

To identify the resources that the previous ACM certificate is associated with, see Describing ACM certificates.

To replace your ACM certificate on your load balancer or Amazon CloudFront distribution, take the following actions:

Related information

ACM certificate characteristics

AWS OFFICIAL
AWS OFFICIALUpdated 21 days ago