Hi list!

The ssl cert on my apache server have expired.

It is actually a server at work - a important one as well so I'm a bit stressed 
at the moment.

The cert is renewed and I have received the cert files.

I'm now trying to install them but I can't get it to work.

I thought it was as simple as just copying the new crt file to the server and 
restart apache but apache start fails.

I see this in the log:

509 certificate routines:X509_check_private_key:key values mismatch

Server: Apache 2.2.22 on Ubuntu 12.04.

How does one install a renewed ssl cert?

Do I need to create a new private key and ca-bundle?

Please point me in the right direction.

Thanks

Øyvind




---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org

Reply via email to