Re: [users@httpd] Multiple SSL certificates with single virtual host

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Khai Doan wrote:
> I need to serve multiple domains each with a different SSL
> certificates, but I wish to only use one virtual host.  Is it possible
> to put all certificates in one file and have apache serve the right
> certificate?  What else can I do ?

Hi Khai,

Why would you want different SSL certificates for the same virtual host?

I seem to recall that Apache can only serve 1 SSL certificate per IP
address, as it is only once the handshake has taken place and the encrypted
connection has been established that the server finds out which host the
client wishes to connect to - and until then it only has an IP address to
work with.

Mike

PS I am willing to bet that someone will ask you not to post in HTML before
long ;)

---------------------------------------------------------------------
The official User-To-User support forum of the Apache HTTP Server Project.
See <URL:http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscribe@xxxxxxxxxxxxxxxx
   "   from the digest: users-digest-unsubscribe@xxxxxxxxxxxxxxxx
For additional commands, e-mail: users-help@xxxxxxxxxxxxxxxx



[Index of Archives]     [Open SSH Users]     [Linux ACPI]     [Linux Kernel]     [Linux Laptop]     [Kernel Newbies]     [Security]     [Netfilter]     [Bugtraq]     [Squid]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Samba]     [Video 4 Linux]     [Device Mapper]

  Powered by Linux