Hodžův blog

13 Led

SSL Library Error: 185073780 key values mismatch

When installing a certificate on Apache web server, you might receive an error SSL Library Error: 185073780 error:0B080074:x509 certificate routines:X509_check_private_key:key values mismatch during restart of Apache service.

Most often, this error appears if you are using an incorrect private key along with the certificate you received from the Certificate Authority. In order for Apache to accept certificate, it should be used with the private key generated along with the CSR code submitted for the certificate activation.

You can check whether the certificate matches the private key using the following openssl commands:

openssl x509 -in certificate.crt -noout -modulus | openssl sha1
openssl rsa -in private.key -noout -modulus | openssl sha1

Leave a Reply

Hodžův blog is is proudly powered by Wordpress and the Magellan Theme