[prev in list] [next in list] [prev in thread] [next in thread] 

List:       apache-httpd-users
Subject:    RE: [users@httpd] multiple SSL VirtualHosts
From:       "Boyle Owen" <Owen.Boyle () swx ! com>
Date:       2002-08-30 13:55:58
[Download RAW message or body]

Your config looks OK... I would suspect there maybe an error in the details on the \
certificate for myotherdomain.at. For example, are you really sure that the FQDN in \
the public cert (.crt file) matches the FQDN of the website? They have to be exactly \
the same, i.e. www1.site.tld and ww2.site.tld don't match. 

To check, when you get the warning pop-up, look into the certificate... Otherwise, \
use openssl to view the contents of the cert (openssl x509 -noout -text -in \
myotherdomain.at.crt).

I'm a bit worried you may have inadvertently overwritten one cert with the other or \
something like that...

Rgds,

Owen Boyle

PS Please keep on the list
> -----Original Message-----
> From: Karoly VEGH [mailto:karoly.vegh@uta.at]
> Sent: Freitag, 30. August 2002 15:36
> To: Boyle Owen
> Subject: RE: [users@httpd] multiple SSL VirtualHosts
> 
> 
> On Fri, 30 Aug 2002, Boyle Owen wrote:
> 
> > You can have multiple SSL VHs but only if they use different IP
> > addresses and/or port numbers. So for instance:
> > 
> > I assume you have two certificates... If you use just one 
> certificate in
> > two VHs, you will get a warning on one of the sites.
> 
> thank you.
> 
> i do have to certificates... that is why i dont understand why does one
> ssl VH in the browser come up with the other one's ssl certificate...
> 
> is this config wrong?
> 
> <IfDefine SSL>
> 
> <VirtualHost 10.3.2.231:443>
> SSLEngine on
> DocumentRoot "/opt/apache_1.3.26/htdocs"
> ServerName www.mydomain.at
> ServerAdmin root@netra1.utaiop.at
> ErrorLog    /opt/apache_1.3.26/logs/error_log
> TransferLog /opt/apache_1.3.26/logs/access_log
> SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
> SSLCertificateFile    /opt/apache_1.3.26/conf/www.mydomain.at.crt
> SSLCertificateKeyFile /opt/apache_1.3.26/conf/www.mydomain.at.key
> </VirtualHost>
> 
> <VirtualHost 10.1.2.231:443>
> SSLEngine on
> DocumentRoot "/opt/apache_1.3.26/htdocs_rms"
> ServerName myotherdomain.at
> ServerAdmin root@netra1.utaiop.at
> ErrorLog    /opt/apache_1.3.26/logs/error_log
> TransferLog /opt/apache_1.3.26/logs/access_log
> SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
> SSLCertificateFile    /opt/apache_1.3.26/conf/myotherdomain.at.crt
> SSLCertificateKeyFile /opt/apache_1.3.26/conf/myotherdomain.at.key
> </VirtualHost>
> 
> </IfDefine>
> 
> 
> the first one works good... but the second one gives the message: the
> certificate's name is not the same as the hostname...
> 
> any idea?
> 
> tia
> 
> charlie
> 
> -- 
> Yetsten poss omm-moy owf, vonn da yayzooss show English graydit hot,
> don is diss show long goo-add gnu-og fee-a ike, es tsneeacktal.
> 
> 

---------------------------------------------------------------------
The official User-To-User support forum of the Apache HTTP Server Project.
See <URL:http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org
   "   from the digest: users-digest-unsubscribe@httpd.apache.org
For additional commands, e-mail: users-help@httpd.apache.org


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic