Unable to create wildcard certificate on DuckDNS

Thanks for ping me.
I remember that duckdns can only create one txt record for a sub domain.
So, there is a trick if you need to create wildcard certs for your domain.
please issue a normal cert for the root domain first.

acme.sh  --issue -d     rootdomain.com  --dns dns_duck ......

Once it successes, try to issue a wildcard domain:

acme.sh  --issue  -d  rootdomain.com   -d '*.rootdomain.com'  --dns dns_duck .....

It should work.

Thanks

6 Likes