Welcome! Log In Create A New Profile

Advanced

several ssl certs -> trouble

September 10, 2009 10:29AM
Hi,

i installed nginx having 5-6 domains set up, each w/ some subdomains, runs well !

now that i added some ssl-certificates, i noticed, that the server seems to use the same cert for all 443 serversettings.

example, i have www.domain.tld and sub.domain.tld.
using the www.. i get a pass on validation, sub instead, claims that the cert is for www. only.

now is ee, there are different ssl-certs given in config and with different contents. reading the certdata also displays the sub instead of www for the 2nd cert.

Since i am completely new to nginx and ssl itself, i wonder 1)how to solve this or 2) what information i can provide in order to get a solution for solving this issue.

my structur is:

nginx.conf: include /etc/nginx/sites-and-settings/*;

in sites-and-settings, thers a file for each domain, like net.domain.www, net.domain.tld and so on.
each contending at least one server { } part, one for :80 and one for :443.

if anyone cares - or it matters ;)

Kind Regards so far
inbreed
Subject Author Posted

several ssl certs -> trouble

inbreed September 10, 2009 10:29AM

Re: several ssl certs -> trouble

Igor Sysoev September 10, 2009 11:08AM

Re: several ssl certs -> trouble

Nick Pearson September 10, 2009 11:10AM

Re: several ssl certs -> trouble

inbreed September 10, 2009 11:30AM

Re: several ssl certs -> trouble

inbreed September 10, 2009 12:08PM

Re: several ssl certs -> trouble

Nick Pearson September 10, 2009 11:40AM



Sorry, only registered users may post in this forum.

Click here to login

Online Users

Guests: 284
Record Number of Users: 8 on April 13, 2023
Record Number of Guests: 421 on December 02, 2018
Powered by nginx      Powered by FreeBSD      PHP Powered      Powered by MariaDB      ipv6 ready