Apache cached old ssl certificate

Run this function as root on your linux server:

apachectl graceful

works for me on debian. If that is not working you can try parameter -k

apachectl -k graceful

error messages in dutch chrome: Fout met SSL-verbinding

error message in english chrome: Error with SSL connection


I've been struggling with this for hours, the problem for me was that were multiple apache instances running and "service apache restart" don't stop them, and they were serving the old certificate.

The solution was:

service apache2 stop
pkill apache2
service apache2 start