Question on having multiple SSL cert for multiple domains

Hamidul Islam hamidul.islam at veriday.com
Wed Jul 4 14:08:30 UTC 2018


 Hi NGINX Support

It will be very helpful to advise how can we add 2 different SSL for 2 URLs
at the nginx configuration.

At present we have 2 configuration files for managing the URLs

At one of the configuration (Config file 01) file we have one site with SSL
cert.

And at another configuration file(Config file 02) we have many domains with
no cert.

What we want is to have a SSL cert to one of the domain at the 2nd
configuration file that has many domains.

*At Config File 01 the configuration example is as below with the SSL cert:*

# SSL cert is declared globally as below:

ssl_certificate      /etc/nginx/sslSHA2_2015/server.bundle.crt;
ssl_certificate_key  /etc/nginx/sslSHA2_2015/server.key;

server {
    listen       443 ssl;
    server_name  site1.com:443;
........}

*At Config File 02 the configuration example is as below that does not has
any SSL cert:*

server {
    listen 80;
    server_name www.site2.ca site2.ca;
    client_max_body_size 50M;
    proxy_read_timeout 180s;

......}

server {
    listen 80;
    server_name www.site3.ca site3.ca;
    client_max_body_size 50M;
    proxy_read_timeout 180s;

......}


Can you advise how can we add a SSL cert for one domain (example for
site2.ca) in the config02 file and what changes we need to do in the config
01 file?

Thanks
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mailman.nginx.org/pipermail/nginx/attachments/20180704/969ab970/attachment.html>


More information about the nginx mailing list