Apache wildcard ssl on subdomain serves same page for non ssl virtualhosts


 
Thread Tools Search this Thread
Operating Systems Linux Apache wildcard ssl on subdomain serves same page for non ssl virtualhosts
# 1  
Old 08-16-2017
Apache wildcard ssl on subdomain serves same page for non ssl virtualhosts

Issue observed: I have configured ng.my-site.com using widlcard ssl cert. When I hit https://www.my-site.com it loads ng.my-site.com website!

please advise if I missed any concept / configs... Thank you!

httpd.conf

Code:
<VirtualHost *:80>
    ServerName www.my-site.com
    ServerAdmin webmaster@my-site.com

   DocumentRoot /var/www/html/mysite
   ErrorLog logs/my-site-error.log
   CustomLog logs/my-site-access.log combined

</VirtualHost>
<VirtualHost *:80>
    ServerName ng.my-site.com
    ServerAdmin webmaster@my-site.com

   DocumentRoot /var/www/html/ng
   ErrorLog logs/ng-my-site-error.log
   CustomLog logs/ng-my-site-access.log combined

</VirtualHost>

ssl.conf
Code:
<VirtualHost ng.my-site.com:443>
    ServerName ng.my-site.com

    ServerAdmin webmaster@my-site.com

SSLEngine on
SSLCertificateFile /etc/httpd/ssl/apache.crt
SSLCertificateKeyFile /etc/httpd/ssl/apache.key 

DocumentRoot /var/www/html/ng
ErrorLog logs/ng-my-site-ssl-error.log
CustomLog logs/ng-my-site-ssl-access.log combined

</VirtualHost>

Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. IP Networking

configure apache to work with ssl

Hi, I need help to configure the apache to work with ssl. I have managed to create self-signed certificate according to the instruction in the following link. So I have the crt file and the key file. however when I add: <Virtualhost *:443> SSLEngine on ... (1 Reply)
Discussion started by: programAngel
1 Replies

2. Web Development

Apache - ModSSL (SSL Version?)

Does anyone know where Apache's use of SSL_VERSION_LIBRARY is defined and pulled from, in regard to headers? So far, I've tracked it down to mod_ssl. Which is fine, however, when I recompile mod_ssl with a new version of OpenSSL, and install the module, the request headers still report the old... (0 Replies)
Discussion started by: sun2ecliptic
0 Replies

3. Web Development

Apache, cgi script run twice when ssl, once when not ssl

I have interesting problem. https:/host/some/x.cgi - this script has run twice when I call this url But http:/host/some/x.cgi work fine, only once. Output is text/plain. If I change output format to the Content-type text/html, then both urls works fine - executed only once. (2 Replies)
Discussion started by: kshji
2 Replies

4. Web Development

Apache SSL Help

I had to update the CA Trusted Chains on two different UNIX servers running Apache. After looking through some documentation, it said that after the new CA's were installed, I had to run the /usr/ccs/bin/make command in order to create the symbolic links for apache to recognize the certs. On the... (1 Reply)
Discussion started by: camerodity
1 Replies

5. Solaris

SSL key Apache

We are running Apache 1.3 on solaris 8 we have renewed our ssl key with verisign. They have confirmed renewel and new ssl certifcate is appended to the end of the email. out apache config file has two directives SSLCertificateFile /export/home/apache/conf/ssl.crt/xxxx.crt SSLCertificationKeyFile... (2 Replies)
Discussion started by: Tirmazi
2 Replies

6. UNIX for Dummies Questions & Answers

to enable POP3(ssl) and SMTP(ssl) in Squid

i have configured Squid proxy server in Fedora 8 with two network interfaces. HTTP, HTTPS, FTP are working fine but we are unable to download mails using mail clients from mail server with POP3(ssl) and SMTP(ssl). so please someone help us how to enable pop and smtp in Squid. (1 Reply)
Discussion started by: praneel2k
1 Replies

7. UNIX for Advanced & Expert Users

Apache ssl questions for experts

Hi, I have configured apache 2.0.59 with mod_ssl to set up a proxy to my app server. Incomming traffic https outgoing http. The listen port for the ssl port is 8050 not 443. When I start the server and I test it i get an error message. I googled for it and found the following expaination. ... (3 Replies)
Discussion started by: elvis00
3 Replies

8. HP-UX

Apache and SSL

When everytime I start apache, it asks me to enter pass phrase, and I have to enter the pass phrase manually. I would like to write a script to monitor the apache, such that it will check the apache status, if it is stopped, then start it automatically. However, the script fails since the pass... (1 Reply)
Discussion started by: alfredo
1 Replies

9. Solaris

Apache with SSL problem

Hi All, I'm attempting to build Apache 1.3.27 on a new Solaris 9 system. I am using following "Option 2" in the INSTALL of the mod_ssl-2.8.12-1.3.27, and I'm stumped. After I configure and make all the required components the make of the Apache server itself stops at: flex... (2 Replies)
Discussion started by: b_manu78
2 Replies

10. UNIX for Dummies Questions & Answers

apache-ssl https-problem?

hi folks. i know that this is not a realī unix problem, itīs an apache-webserver problem, but maybe you can help me? i have installed apache & mod_ssl, done a certificate, and configured my server well, but apache only understands "http://servername", not "https://servername". any ideas? ... (1 Reply)
Discussion started by: loitschix
1 Replies
Login or Register to Ask a Question