Apache fails to start with new ssl certificate

Solution 1:

x509 certificate routines:X509_check_private_key:key values mismatch means that the private key you have specified does not match the public key in the certificate you have specified.

Make sure that you are referencing the correct key and certificate files in your configuration.

RSA server certificate CommonName (CN) 'www.mywebsite.com' does NOT match server name!? may be a sign that it is the wrong certificate that has been specified.