Re: Using multiple virtual hosts with SSL on a single IP system

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Jan 24, 2007, at 6:03 PM, Serge Dubrouski wrote:

The only way to make it work is by adding additional IP addresses and
setting VirtualHosts on those addresses, each with it's own
certificate. You can't have several certs on one IP address.

Or else have SSL in different ports, see the first couple of questions here:

  http://httpd.apache.org/docs/2.0/ssl/ssl_faq.html#vhosts

-- fxn


---------------------------------------------------------------------
The official User-To-User support forum of the Apache HTTP Server Project.
See <URL:http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscribe@xxxxxxxxxxxxxxxx
  "   from the digest: users-digest-unsubscribe@xxxxxxxxxxxxxxxx
For additional commands, e-mail: users-help@xxxxxxxxxxxxxxxx


[Index of Archives]     [Open SSH Users]     [Linux ACPI]     [Linux Kernel]     [Linux Laptop]     [Kernel Newbies]     [Security]     [Netfilter]     [Bugtraq]     [Squid]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Samba]     [Video 4 Linux]     [Device Mapper]

  Powered by Linux