Apache fails to start after ssl

after installing an ssl cert (using ssl.conf) apache won't restart and only gives these warns in the log:

[Wed Aug 14 14:16:46 2013] [notice] suEXEC mechanism enabled (wrapper: /usr/sbin/suexec)
[Wed Aug 14 14:16:46 2013] [notice] SSL FIPS mode disabled

Using Cent OS 6.4

Full log (with loglevel debug) :

[Thu Aug 15 12:54:00 2013] [notice] suEXEC mechanism enabled (wrapper: /usr/sbin/suexec)
[Thu Aug 15 12:54:00 2013] [info] Init: Seeding PRNG with 256 bytes of entropy
[Thu Aug 15 12:54:00 2013] [notice] SSL FIPS mode disabled
[Thu Aug 15 12:54:00 2013] [info] Init: Generating temporary RSA private keys (512/1024 bits)
[Thu Aug 15 12:54:00 2013] [info] Init: Generating temporary DH parameters (512/1024 bits)
[Thu Aug 15 12:54:00 2013] [info] Init: Initializing (virtual) servers for SSL

And STRACES results on paste bin :

http://pastebin.com/KE4Pe5vF


Solution 1:

Do the following to fix this -

#hostname

This should give your hostname.

Edit the /etc/hosts file and add the following line

your_ip_address your_hostname

Restart apache