Hello,

I recently read, that it is possible the have more than one ssl-host per ip-address. This shall be possible with two special requirements:

- all ssl-hosts share the same key
- all certs for the hosts are bundled within one file

For the letter requirement I think it doesn't only have to be one file containing one cert after the other, but these certs have to merged to one big cert. How can this merging be done? Is it possible to do this with openssl or can only the issuer of the certs do that?

Regards
Marten

---------------------------------------------------------------------
The official User-To-User support forum of the Apache HTTP Server Project.
See <URL:http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

Reply via email to