Forum

Multiple Subdomains/Domains and Certificates

Xeliaa
2 February 2010, 09:18
How do i go by making a virtual Host use a specific SSL certificate?
currently im having trouble doing this as currently Bind is the only
place to set SSLcertFile's and placing multiple cert files dont seem
to work even if the common name is set to 123.xyz.com specific
to a certain domain.

Hiawatha version: 6.19
Operating System: Slamd64
Hugo Leisink
2 February 2010, 09:25
Hiawatha has no support for Server Name Indication (needed to use a certificate per virtual host). OpenSSL has support for it, but the documentation is so extremely poor, I haven't been able to figure out how to use it. Until then, Hiawatha only supports one certificate per binding.

I wonder what comes first, global usage of IPv6 (which makes SNI obsolete) or proper documentation from the OpenSSL project...
Xeliaa
2 February 2010, 10:43
prolly t he ipv6, SSL documentation will stay farce for another 5 or so years if anyone could say it was actually readable in the first place.
Martin Tournoij
4 February 2010, 17:21
I wonder what comes first, global usage of IPv6 (which makes SNI obsolete) or proper documentation from the OpenSSL project...


Probably a port of Duke Nukem Forever to GNU Hurd...
This topic has been closed.