Multiple Virtual host SSL

stan0ne

New Member
#1
Hello all.

I am using OpenLiteSpeed for my webserver. i have 2 domain and 2 virtual host.
i create listener for 443 and set secure to yes and map virtual hosts this listener 443.
i configured ssl at virtual hosts.
but not access https://

i think i need to enter ssl for 443 listeners. but I don't know what to write.
Listener 443 > SSL -> config ssl CERT, Private key for virtual host 1

access https://host1 ok.

But map virtual host 2 to 443, access https://host2 not trust ssl.

What certificate should I write for the listener?

Thanks you very much for all your support.
 

Attachments

stan0ne

New Member
#2
I solved the problem. created a new certificate;
openssl req -x509 -nodes -days 365 -newkey rsa: 2048 -keyout /bla/bla/test-private.key -out /bla/bla/test-cert.crt
and I defined this certificate to the listener.
problem solved. There is now 443 access for every 2 virtual hosts.
 

Attachments

#6
so wait, a self-signed certificate works? I'm trying to setup multiple websites on OLS and I'm having trouble with the different SSL certs
 
#7
I solved the problem. created a new certificate;
openssl req -x509 -nodes -days 365 -newkey rsa: 2048 -keyout /bla/bla/test-private.key -out /bla/bla/test-cert.crt
and I defined this certificate to the listener.
problem solved. There is now 443 access for every 2 virtual hosts.

I been looking for this solution for 2 days. Thank you very much!.
 
#9
my English is not good
I also encountered this problem
Excuse me, what is the solution
My mother tongue is not English
I can only use Google Translate to understand
 
#10
I followed the steps outlined above and after a couple of hours gave up. With a self-signed certificate at the listener level, each site failed to load and the browser tried to authenticate with the self-signed versus the actual certs defined with the virtual hosts. Also tried combining the 2 cert and key files but that failed as well as it seemed to only validate against the first cert in the file. This setup can't be that uncommon. Why there isn't dedicated documentation on how to do this, I don't know.
 
Top