Nginx Wordpress second site on subfolder

Ok I have a little problem. I have a site example.com with Wordpress inside configured with --wpfc. Now, my client wants a second installation but installed in a subfolder example.com/subfolder. I tried with ee site update example.com --wpsubdir --wpfc but gives me the following problem “[ Tue Feb 10 07:34:16 EST 2015 ] Invalid update option, exit status = 1”

What can i do ? can i modify the vhost manually ? please help !

P.S. I have the following rules in my vhost

server {
listen [::]:443 ssl spdy ipv6only=on;
listen 443 ssl spdy;
server_name example.com www.example.com;

        access_log   /var/log/nginx/example.com.access.log rt_cache;
        error_log    /var/log/nginx/example.com.error.log;

        root /var/www/example.com/htdocs;
        index index.php index.htm index.html;
#Yoast sitemap
location ~ ([^/]*)sitemap(.*)\.x(m|s)l$ {
	rewrite ^/sitemap\.xml$ /sitemap_index.xml permanent;
        rewrite ^/([a-z]+)?-?sitemap\.xsl$ /index.php?xsl=$1 last;
	rewrite ^/sitemap_index\.xml$ /index.php?sitemap=1 last;
	rewrite ^/([^/]+?)-sitemap([0-9]+)?\.xml$ /index.php?sitemap=$1&sitemap_n=$2 last;

        ## following lines are options. Needed for wordpress-seo addons
        rewrite ^/news_sitemap\.xml$ /index.php?sitemap=wpseo_news last;
	rewrite ^/locations\.kml$ /index.php?sitemap=wpseo_local_kml last;
	rewrite ^/geo_sitemap\.xml$ /index.php?sitemap=wpseo_local last;
	rewrite ^/video-sitemap\.xsl$ /index.php?xsl=video last;

	access_log off;
}
add_header Alternate-Protocol  443:npn-spdy/3;
add_header Strict-Transport-Security "max-age=31536000";
add_header rt-Fastcgi-Cache $upstream_cache_status;


include common/wpfc.conf;
include common/wpcommon.conf;
include common/locations.conf;
include common/pagespeed.conf;

# ssl settings

ssl on;
ssl_certificate /var/www/example.com/ssl/www_example_com-bundle.crt;
ssl_certificate_key /var/www/example.com/ssl/example.key;
ssl_buffer_size 8k;
ssl_stapling on;
ssl_stapling_verify on;
ssl_trusted_certificate /var/www/example.com/ssl/trustchain.crt;
ssl_dhparam /var/www/example.com/ssl/dhparam.pem;
ssl_session_cache shared:SSL:20m;
ssl_session_timeout 10m;
ssl_prefer_server_ciphers on;
ssl_ciphers HIGH:!aNULL:!MD5:!kEDH;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;

proxy_ssl_session_reuse off;
resolver 8.8.8.8 8.8.4.4 valid=300s;
resolver_timeout 5s;

}

server {

listen 80;
listen [::]:80 ipv6only=on;
server_name example.com www.example.com;
return 301 https://www.example.com$request_uri;

}

nobody? :frowning:

heelp