Error when trying to start Apache after installing SSL cert

It turns out that the cert I was provided was bad.

Running

openssl x509 -in my.crt -text

should have worked, but since the cert was corrupt it produced errors:

unable to load certificate
140513785948000:error:0D07209B:asn1 encoding routines:ASN1_get_object:too long:asn1_lib.c:142:
140513785948000:error:0D068066:asn1 encoding routines:ASN1_CHECK_TLEN:bad object header:tasn_dec.c:1306:
140513785948000:error:0D07803A:asn1 encoding routines:ASN1_ITEM_EX_D2I:nested asn1 error:tasn_dec.c:381:Type=X509
140513785948000:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:pem_oth.c:83:

I guess I should have noticed that the lines in the block when viewing the bad cert weren't all the same length.


For:

SSLCertificateFile my.crt
SSLCertificateKeyFile my.key

You should be using the full path to those files, ie:

SSLCertificateFile /home/vhosts/domain.com/keys/my.crt
SSLCertificateKeyFile /home/vhosts/domain.com/keys/my.crt

Update the correct paths and restart Apache to apply the changes. Post back with an updated error/message if the issue remains.

-Brendan