Multiple SSL-Certificates/Domains setup not working | Solved!

Gabriel Kaufmann mailings at typoworx.com
Fri Feb 23 13:34:28 EET 2018


> Could you write step by step how you reach the goal?
>
> 2018-02-22 15:55 GMT+01:00 Gabriel Kaufmann <mailings at typoworx.com 
> <mailto:mailings at typoworx.com>>:
>
> I've tried to create an certbot SAN-Cert with multiple domain-names 
> and this worked like a charm using one cert for all! Thanks!
>
Shure :)

At first you should have a working Certbot of course. Setup for this 
depends on your Server-Setup of course. Certbot requires access due to 
"standalone-http(s)" mode of certbot or access through 
apache/nginx/haproxy (works as well if setup correctly). I'm using each 
of these variants.

Assuming you have a working setup and certbot-services can access your 
certbot service (running as http/s while certbot is running) the SAN 
setup is quit easy:

> $> certbot -d domain1.com -d domain2.com -d domain3.com

if running in non-standalone mode (running apache/nginx) you can tell 
Certbot where the auth-tokens are stored to for external domain-approval:

> -w /var/www/my-web-root
With the syntax given above the SAN-Cert for all given domains is stored 
in /etc/letsencrypt/live/domain1/

standalone-mode and web-root also can be configured in 
/etc/letsencrypt/cli.ini
(https://community.letsencrypt.org/t/lestencrypt-standalone-cli-ini/43465)

Best regards

Gabriel Kaufmann

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://dovecot.org/pipermail/dovecot/attachments/20180223/09a8d270/attachment.html>


More information about the dovecot mailing list