How do I configure multiple SSL enabled virtual hosts in Apache?

Solution Verified - Updated -

Issue

  • How can I configure correctly multiple SSL enabled virtual hosts in Apache?
  • What is a wildcard certificate?
  • We have configured two URL for single IP in Apache on RHEL server. Both URL opens in browser fine. But, one URL is having certificate issue. We have different SSL certificates for each URL. We have configured configuration file with respective crt file paths still one URL opens up without any issue. Another URL displays certificate error in browser.
  • Is it possible to configure Apache httpd to support multiple SSL sites on a single IP address?
  • How to configure Apache to support multiple SSL sites on a single IP address?

Environment

  • Red Hat Enterprise Linux (RHEL)
    • 6.x
    • 7.x
  • Apache httpd server
  • Red Hat Enterprise Web Server (EWS)
    • 1.x
    • 2.2.12 or above
  • Red Hat JBoss Core Services (JBCS)

Subscriber exclusive content

A Red Hat subscription provides unlimited access to our knowledgebase, tools, and much more.

Current Customers and Partners

Log in for full access

Log In

New to Red Hat?

Learn more about Red Hat subscriptions

Using a Red Hat product through a public cloud?

How to access this content