Solved I cant active ssl certificate

hi guys I'm using FreeBSD 12.1 stable and apache24 for hosting website everything okey but I can't active my certificate.

My certificate file names: www.baglarmt2.com.crt, ETugraRoot.cer, TrustSafe_SSLDV_SubCA.cer, www.baglarmt2.com.p7b

httpd.conf
Code:
#
# This is the main Apache HTTP server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
# In particular, see
# <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned. 
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so "logs/access_log"
# with ServerRoot set to "/usr/local/apache2" will be interpreted by the
# server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log"
# will be interpreted as '/logs/access_log'.

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path.  If you point
# ServerRoot at a non-local disk, be sure to specify a local disk on the
# Mutex directive, if file-based mutexes are used.  If you wish to share the
# same ServerRoot for multiple httpd daemons, you will need to change at
# least PidFile.
#
ServerRoot "/usr/local"

#
# Mutex: Allows you to set the mutex mechanism and mutex file directory
# for individual mutexes, or change the global defaults
#
# Uncomment and change the directory if mutexes are file-based and the default
# mutex file directory is not on a local disk or is not appropriate for some
# other reason.
#
# Mutex default:/var/run

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
Listen 2626

#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
#LoadModule mpm_event_module libexec/apache24/mod_mpm_event.so
LoadModule mpm_prefork_module libexec/apache24/mod_mpm_prefork.so
#LoadModule mpm_worker_module libexec/apache24/mod_mpm_worker.so
LoadModule authn_file_module libexec/apache24/mod_authn_file.so
#LoadModule authn_dbm_module libexec/apache24/mod_authn_dbm.so
#LoadModule authn_anon_module libexec/apache24/mod_authn_anon.so
#LoadModule authn_dbd_module libexec/apache24/mod_authn_dbd.so
#LoadModule authn_socache_module libexec/apache24/mod_authn_socache.so
LoadModule authn_core_module libexec/apache24/mod_authn_core.so
LoadModule authz_host_module libexec/apache24/mod_authz_host.so
LoadModule authz_groupfile_module libexec/apache24/mod_authz_groupfile.so
LoadModule authz_user_module libexec/apache24/mod_authz_user.so
#LoadModule authz_dbm_module libexec/apache24/mod_authz_dbm.so
#LoadModule authz_owner_module libexec/apache24/mod_authz_owner.so
#LoadModule authz_dbd_module libexec/apache24/mod_authz_dbd.so
LoadModule authz_core_module libexec/apache24/mod_authz_core.so
#LoadModule authnz_fcgi_module libexec/apache24/mod_authnz_fcgi.so
LoadModule access_compat_module libexec/apache24/mod_access_compat.so
LoadModule auth_basic_module libexec/apache24/mod_auth_basic.so
#LoadModule auth_form_module libexec/apache24/mod_auth_form.so
#LoadModule auth_digest_module libexec/apache24/mod_auth_digest.so
#LoadModule allowmethods_module libexec/apache24/mod_allowmethods.so
#LoadModule file_cache_module libexec/apache24/mod_file_cache.so
#LoadModule cache_module libexec/apache24/mod_cache.so
#LoadModule cache_disk_module libexec/apache24/mod_cache_disk.so
#LoadModule cache_socache_module libexec/apache24/mod_cache_socache.so
#LoadModule socache_shmcb_module libexec/apache24/mod_socache_shmcb.so
#LoadModule socache_dbm_module libexec/apache24/mod_socache_dbm.so
#LoadModule socache_memcache_module libexec/apache24/mod_socache_memcache.so
#LoadModule watchdog_module libexec/apache24/mod_watchdog.so
#LoadModule macro_module libexec/apache24/mod_macro.so
#LoadModule dbd_module libexec/apache24/mod_dbd.so
#LoadModule dumpio_module libexec/apache24/mod_dumpio.so
#LoadModule buffer_module libexec/apache24/mod_buffer.so
#LoadModule data_module libexec/apache24/mod_data.so
#LoadModule ratelimit_module libexec/apache24/mod_ratelimit.so
LoadModule reqtimeout_module libexec/apache24/mod_reqtimeout.so
#LoadModule ext_filter_module libexec/apache24/mod_ext_filter.so
#LoadModule request_module libexec/apache24/mod_request.so
#LoadModule include_module libexec/apache24/mod_include.so
LoadModule filter_module libexec/apache24/mod_filter.so
#LoadModule reflector_module libexec/apache24/mod_reflector.so
#LoadModule substitute_module libexec/apache24/mod_substitute.so
#LoadModule sed_module libexec/apache24/mod_sed.so
#LoadModule charset_lite_module libexec/apache24/mod_charset_lite.so
#LoadModule deflate_module libexec/apache24/mod_deflate.so
#LoadModule xml2enc_module libexec/apache24/mod_xml2enc.so
#LoadModule proxy_html_module libexec/apache24/mod_proxy_html.so
LoadModule mime_module libexec/apache24/mod_mime.so
LoadModule log_config_module libexec/apache24/mod_log_config.so
#LoadModule log_debug_module libexec/apache24/mod_log_debug.so
#LoadModule log_forensic_module libexec/apache24/mod_log_forensic.so
#LoadModule logio_module libexec/apache24/mod_logio.so
LoadModule env_module libexec/apache24/mod_env.so
#LoadModule mime_magic_module libexec/apache24/mod_mime_magic.so
#LoadModule cern_meta_module libexec/apache24/mod_cern_meta.so
#LoadModule expires_module libexec/apache24/mod_expires.so
LoadModule headers_module libexec/apache24/mod_headers.so
#LoadModule usertrack_module libexec/apache24/mod_usertrack.so
#LoadModule unique_id_module libexec/apache24/mod_unique_id.so
LoadModule setenvif_module libexec/apache24/mod_setenvif.so
LoadModule version_module libexec/apache24/mod_version.so
#LoadModule remoteip_module libexec/apache24/mod_remoteip.so
#LoadModule proxy_module libexec/apache24/mod_proxy.so
#LoadModule proxy_connect_module libexec/apache24/mod_proxy_connect.so
#LoadModule proxy_ftp_module libexec/apache24/mod_proxy_ftp.so
#LoadModule proxy_http_module libexec/apache24/mod_proxy_http.so
#LoadModule proxy_fcgi_module libexec/apache24/mod_proxy_fcgi.so
#LoadModule proxy_scgi_module libexec/apache24/mod_proxy_scgi.so
#LoadModule proxy_uwsgi_module libexec/apache24/mod_proxy_uwsgi.so
#LoadModule proxy_fdpass_module libexec/apache24/mod_proxy_fdpass.so
#LoadModule proxy_wstunnel_module libexec/apache24/mod_proxy_wstunnel.so
#LoadModule proxy_ajp_module libexec/apache24/mod_proxy_ajp.so
#LoadModule proxy_balancer_module libexec/apache24/mod_proxy_balancer.so
#LoadModule proxy_express_module libexec/apache24/mod_proxy_express.so
#LoadModule proxy_hcheck_module libexec/apache24/mod_proxy_hcheck.so
#LoadModule session_module libexec/apache24/mod_session.so
#LoadModule session_cookie_module libexec/apache24/mod_session_cookie.so
#LoadModule session_crypto_module libexec/apache24/mod_session_crypto.so
#LoadModule session_dbd_module libexec/apache24/mod_session_dbd.so
#LoadModule slotmem_shm_module libexec/apache24/mod_slotmem_shm.so
#LoadModule slotmem_plain_module libexec/apache24/mod_slotmem_plain.so
#LoadModule ssl_module libexec/apache24/mod_ssl.so
#LoadModule dialup_module libexec/apache24/mod_dialup.so
#LoadModule http2_module libexec/apache24/mod_http2.so
#LoadModule proxy_http2_module libexec/apache24/mod_proxy_http2.so
#LoadModule lbmethod_byrequests_module libexec/apache24/mod_lbmethod_byrequests.so
#LoadModule lbmethod_bytraffic_module libexec/apache24/mod_lbmethod_bytraffic.so
#LoadModule lbmethod_bybusyness_module libexec/apache24/mod_lbmethod_bybusyness.so
#LoadModule lbmethod_heartbeat_module libexec/apache24/mod_lbmethod_heartbeat.so
LoadModule unixd_module libexec/apache24/mod_unixd.so
#LoadModule heartbeat_module libexec/apache24/mod_heartbeat.so
#LoadModule heartmonitor_module libexec/apache24/mod_heartmonitor.so
#LoadModule dav_module libexec/apache24/mod_dav.so
LoadModule status_module libexec/apache24/mod_status.so
LoadModule autoindex_module libexec/apache24/mod_autoindex.so
#LoadModule asis_module libexec/apache24/mod_asis.so
#LoadModule info_module libexec/apache24/mod_info.so
<IfModule !mpm_prefork_module>
    #LoadModule cgid_module libexec/apache24/mod_cgid.so
</IfModule>
<IfModule mpm_prefork_module>
    #LoadModule cgi_module libexec/apache24/mod_cgi.so
</IfModule>
#LoadModule dav_fs_module libexec/apache24/mod_dav_fs.so
#LoadModule dav_lock_module libexec/apache24/mod_dav_lock.so
#LoadModule vhost_alias_module libexec/apache24/mod_vhost_alias.so
#LoadModule negotiation_module libexec/apache24/mod_negotiation.so
LoadModule dir_module libexec/apache24/mod_dir.so
#LoadModule imagemap_module libexec/apache24/mod_imagemap.so
#LoadModule actions_module libexec/apache24/mod_actions.so
#LoadModule speling_module libexec/apache24/mod_speling.so
#LoadModule userdir_module libexec/apache24/mod_userdir.so
LoadModule alias_module libexec/apache24/mod_alias.so
#LoadModule rewrite_module libexec/apache24/mod_rewrite.so
LoadModule php7_module        libexec/apache24/libphp7.so

# Third party modules
IncludeOptional etc/apache24/modules.d/[0-9][0-9][0-9]_*.conf
 
<IfModule unixd_module>
#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch. 
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User www
Group www

</IfModule>

# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition.  These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed.  This address appears on some server-generated pages, such
# as error documents.  e.g. admin@your-domain.com
#
ServerAdmin you@example.com

#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
#ServerName www.example.com:80

#
# Deny access to the entirety of your server's filesystem. You must
# explicitly permit access to web content directories in other
# <Directory> blocks below.
#
<Directory />
    AllowOverride All
    # Require all denied
    Order Allow,Deny
    Allow from All
</Directory>

#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
DocumentRoot "/usr/local/www/apache24/data"
<Directory "/usr/local/www/apache24/data">
    #
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    #
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    #
    # The Options directive is both complicated and important.  Please see
    # http://httpd.apache.org/docs/2.4/mod/core.html#options
    # for more information.
    #
    Options Indexes FollowSymLinks

    #
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    #   AllowOverride FileInfo AuthConfig Limit
    #
    AllowOverride None

    #
    # Controls who can get stuff from this server.
    #
    Require all granted
</Directory>

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module>
    DirectoryIndex index.php index.html
</IfModule>

#
# The following lines prevent .htaccess and .htpasswd files from being
# viewed by Web clients.
#
<Files ".ht*">
    Require all denied
</Files>

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "/var/log/httpd-error.log"

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

<IfModule log_config_module>
    #
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    #
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common

    <IfModule logio_module>
      # You need to enable mod_logio.c to use %I and %O
      LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>

    #
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here.  Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    #
    CustomLog "/var/log/httpd-access.log" common

    #
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #
    #CustomLog "/var/log/httpd-access.log" combined
</IfModule>

<IfModule alias_module>
    #
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server's namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar

    #
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    #
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL.  You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.

    #
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client.  The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    #
    ScriptAlias /cgi-bin/ "/usr/local/www/apache24/cgi-bin/"

</IfModule>

<IfModule cgid_module>
    #
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #
    #Scriptsock cgisock
</IfModule>

#
# "/usr/local/www/apache24/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "/usr/local/www/apache24/cgi-bin">
    AllowOverride None
    Options None
    Require all granted
</Directory>

<IfModule headers_module>
    #
    # Avoid passing HTTP_PROXY environment to CGI's on this or any proxied
    # backend servers which have lingering "httpoxy" defects.
    # 'Proxy' request header is undefined by the IETF, not listed by IANA
    #
    RequestHeader unset Proxy early
</IfModule>

<IfModule mime_module>
    #
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    #
    TypesConfig etc/apache24/mime.types

    #
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #
    #AddType application/x-gzip .tgz
    #
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    #
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    #
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
    AddType application/x-httpd-php .php
    AddType application/x-httpd-php-source .phps

    #
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    #
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #
    #AddHandler cgi-script .cgi

    # For type maps (negotiated resources):
    #AddHandler type-map var

    #
    # Filters allow you to process content before it is sent to the client.
    #
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
</IfModule>

#
# The mod_mime_magic module allows the server to use various hints from the
# contents of the file itself to determine its type.  The MIMEMagicFile
# directive tells the module where the hint definitions are located.
#
#MIMEMagicFile etc/apache24/magic

#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
#

#
# MaxRanges: Maximum number of Ranges in a request before
# returning the entire resource, or one of the special
# values 'default', 'none' or 'unlimited'.
# Default setting is to accept 200 Ranges.
#MaxRanges unlimited

#
# EnableMMAP and EnableSendfile: On systems that support it,
# memory-mapping or the sendfile syscall may be used to deliver
# files.  This usually improves server performance, but must
# be turned off when serving from networked-mounted
# filesystems or if support for these functions is otherwise
# broken on your system.
# Defaults: EnableMMAP On, EnableSendfile Off
#
#EnableMMAP off
#EnableSendfile on

# Supplemental configuration
#
# The configuration files in the etc/apache24/extra/ directory can be
# included to add extra features or to modify the default configuration of
# the server, or you may simply copy their contents here and change as
# necessary.

# Server-pool management (MPM specific)
#Include etc/apache24/extra/httpd-mpm.conf

# Multi-language error messages
#Include etc/apache24/extra/httpd-multilang-errordoc.conf

# Fancy directory listings
#Include etc/apache24/extra/httpd-autoindex.conf

# Language settings
#Include etc/apache24/extra/httpd-languages.conf

# User home directories
#Include etc/apache24/extra/httpd-userdir.conf

# Real-time info on requests and configuration
#Include etc/apache24/extra/httpd-info.conf

# Virtual hosts
#Include etc/apache24/extra/httpd-vhosts.conf

# Local access to the Apache HTTP Server Manual
#Include etc/apache24/extra/httpd-manual.conf

# Distributed authoring and versioning (WebDAV)
#Include etc/apache24/extra/httpd-dav.conf

# Various default settings
#Include etc/apache24/extra/httpd-default.conf

# Configure mod_proxy_html to understand HTML4/XHTML1
<IfModule proxy_html_module>
Include etc/apache24/extra/proxy-html.conf
</IfModule>

# Secure (SSL/TLS) connections
#Include etc/apache24/extra/httpd-ssl.conf
#
# Note: The following must must be present to support
#       starting without SSL on platforms with no /dev/random equivalent
#       but a statically compiled-in mod_ssl.
#
<IfModule ssl_module>
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
</IfModule>

Include etc/apache24/Includes/*.conf

<FilesMatch "\.php$">
    SetHandler application/x-httpd-php
</FilesMatch>
<FilesMatch "\.phps$">
    SetHandler application/x-httpd-php-source
</FilesMatch>

<VirtualHost *:2626>
ServerAdmin admin@baglarmt2.com
DocumentRoot "/usr/local/www/baglarmt2.com/"
ServerName baglarmt2.com
ServerAlias www.baglarmt2.com
</VirtualHost>

<VirtualHost *:2626>
ServerAdmin admin@baglarmt2.com
ServerName baglarmt2.com
ServerAlias www.baglarmt2.com
Redirect permanent / https://www.baglarmt2.com/
DocumentRoot "/usr/local/www/baglarmt2.com/"
</VirtualHost>


<VirtualHost _default_:443>
ServerAdmin admin@baglarmt2.com
ServerName baglarmt2.com
DocumentRoot "/usr/local/www/baglarmt2.com/"
SSLEngine On
SSLCertificateFile /usr/local/etc/apache24/sslfiles/www.baglarmt2.com.crt           
SSLCertificateKeyFile /usr/local/etc/apache24/sslfiles/ETugraRoot.cer
SSLCertificateChainFile /usr/local/etc/apache24/sslfiles/TrustSafe_SSLDV_SubCA.cer
SSLProtocol all -SSLv2 -SSLv3
</VirtualHost>

Thanks for help
 
I would suggest putting the virtual hosts each in a separate file in /usr/local/etc/apache24/Includes. That makes them easier to deal with individually. But that's just me, I rarely edit httpd.conf itself.
 
Look for errors in /var/log/httpd-error.log.

Code:
#
[Thu Jun 25 18:26:23.897740 2020] [mpm_prefork:notice] [pid 964] AH00163: Apache/2.4.43 (FreeBSD) PHP/7.2.31 configured -- resuming normal operations
[Thu Jun 25 18:26:23.897917 2020] [core:notice] [pid 964] AH00094: Command line: '/usr/local/sbin/httpd -D NOHTTPACCEPT'
[Thu Jun 25 19:05:24.701076 2020] [mpm_prefork:notice] [pid 964] AH00171: Graceful restart requested, doing restart
[Thu Jun 25 19:05:24.752145 2020] [ssl:warn] [pid 964] AH01873: Init: Session Cache is not configured [hint: SSLSessionCache]
[Thu Jun 25 19:05:24.754190 2020] [ssl:error] [pid 964] AH02579: Init: Private key not found
[Thu Jun 25 19:05:24.754239 2020] [ssl:error] [pid 964] SSL Library Error: error:0D0680A8:asn1 encoding routines:asn1_check_tlen:wrong tag
[Thu Jun 25 19:05:24.754271 2020] [ssl:error] [pid 964] SSL Library Error: error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error
[Thu Jun 25 19:05:24.754296 2020] [ssl:error] [pid 964] SSL Library Error: error:0D0680A8:asn1 encoding routines:asn1_check_tlen:wrong tag
[Thu Jun 25 19:05:24.754321 2020] [ssl:error] [pid 964] SSL Library Error: error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error (Type=RSAPrivateKey)
[Thu Jun 25 19:05:24.754346 2020] [ssl:error] [pid 964] SSL Library Error: error:04093004:rsa routines:old_rsa_priv_decode:RSA lib
[Thu Jun 25 19:05:24.754368 2020] [ssl:error] [pid 964] SSL Library Error: error:0D0680A8:asn1 encoding routines:asn1_check_tlen:wrong tag
[Thu Jun 25 19:05:24.754392 2020] [ssl:error] [pid 964] SSL Library Error: error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error (Type=PKCS8_PRIV_KEY_INFO)
[Thu Jun 25 19:05:24.754406 2020] [ssl:emerg] [pid 964] AH02312: Fatal error initialising mod_ssl, exiting.
[Thu Jun 25 19:05:24.754418 2020] [ssl:emerg] [pid 964] AH02564: Failed to configure encrypted (?) private key baglarmt2.com:443:0, check /usr/local/etc/apache24/sslfiles/ETugraRoot.cer
[Thu Jun 25 19:05:24.754429 2020] [:emerg] [pid 964] AH00020: Configuration Failed, exiting
[Thu Jun 25 19:13:41.480314 2020] [ssl:error] [pid 804] AH02579: Init: Private key not found
[Thu Jun 25 19:13:41.492601 2020] [ssl:error] [pid 804] SSL Library Error: error:0D0680A8:asn1 encoding routines:asn1_check_tlen:wrong tag
[Thu Jun 25 19:13:41.492660 2020] [ssl:error] [pid 804] SSL Library Error: error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error
[Thu Jun 25 19:13:41.492681 2020] [ssl:error] [pid 804] SSL Library Error: error:0D0680A8:asn1 encoding routines:asn1_check_tlen:wrong tag
[Thu Jun 25 19:13:41.492702 2020] [ssl:error] [pid 804] SSL Library Error: error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error (Type=RSAPrivateKey)
[Thu Jun 25 19:13:41.492727 2020] [ssl:error] [pid 804] SSL Library Error: error:04093004:rsa routines:old_rsa_priv_decode:RSA lib
[Thu Jun 25 19:13:41.492747 2020] [ssl:error] [pid 804] SSL Library Error: error:0D0680A8:asn1 encoding routines:asn1_check_tlen:wrong tag
[Thu Jun 25 19:13:41.492768 2020] [ssl:error] [pid 804] SSL Library Error: error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error (Type=PKCS8_PRIV_KEY_INFO)
[Thu Jun 25 19:13:41.492781 2020] [ssl:emerg] [pid 804] AH02312: Fatal error initialising mod_ssl, exiting.
[Thu Jun 25 19:13:41.492791 2020] [ssl:emerg] [pid 804] AH02564: Failed to configure encrypted (?) private key baglarmt2.com:443:0, check /usr/local/etc/apache24/sslfiles/ETugraRoot.cer
AH00016: Configuration Failed
[Thu Jun 25 19:15:40.417863 2020] [ssl:warn] [pid 925] AH01873: Init: Session Cache is not configured [hint: SSLSessionCache]
[Thu Jun 25 19:15:41.471464 2020] [mpm_prefork:notice] [pid 925] AH00163: Apache/2.4.43 (FreeBSD) OpenSSL/1.1.1g-freebsd PHP/7.2.31 configured -- resuming normal operations
[Thu Jun 25 19:15:41.471569 2020] [core:notice] [pid 925] AH00094: Command line: '/usr/local/sbin/httpd -D NOHTTPACCEPT'
[Thu Jun 25 19:23:58.365272 2020] [mpm_prefork:notice] [pid 925] AH00169: caught SIGTERM, shutting down
[Thu Jun 25 19:25:02.822854 2020] [ssl:warn] [pid 795] AH01873: Init: Session Cache is not configured [hint: SSLSessionCache]
[Thu Jun 25 19:25:04.130977 2020] [mpm_prefork:notice] [pid 795] AH00163: Apache/2.4.43 (FreeBSD) OpenSSL/1.1.1g-freebsd PHP/7.2.31 configured -- resuming normal operations
[Thu Jun 25 19:25:04.131098 2020] [core:notice] [pid 795] AH00094: Command line: '/usr/local/sbin/httpd -D NOHTTPACCEPT'
[Thu Jun 25 20:12:06.690737 2020] [mpm_prefork:notice] [pid 795] AH00169: caught SIGTERM, shutting down
[Thu Jun 25 20:13:18.231993 2020] [ssl:emerg] [pid 805] AH02311: Fatal error initialising mod_ssl, exiting. See /var/log/baglarmt2.com-error_log for more information
AH00016: Configuration Failed
[Thu Jun 25 20:14:18.202199 2020] [ssl:emerg] [pid 913] AH02311: Fatal error initialising mod_ssl, exiting. See /var/log/baglarmt2.com-error_log for more information
AH00016: Configuration Failed
[Thu Jun 25 20:15:04.678855 2020] [ssl:warn] [pid 931] AH01873: Init: Session Cache is not configured [hint: SSLSessionCache]
[Thu Jun 25 20:15:05.724752 2020] [mpm_prefork:notice] [pid 931] AH00163: Apache/2.4.43 (FreeBSD) OpenSSL/1.1.1g-freebsd PHP/7.2.31 configured -- resuming normal operations
[Thu Jun 25 20:15:05.724868 2020] [core:notice] [pid 931] AH00094: Command line: '/usr/local/sbin/httpd -D NOHTTPACCEPT'
[Thu Jun 25 20:15:44.110647 2020] [mpm_prefork:notice] [pid 931] AH00169: caught SIGTERM, shutting down
[Thu Jun 25 20:15:44.332968 2020] [ssl:emerg] [pid 958] AH02311: Fatal error initialising mod_ssl, exiting. See /var/log/baglarmt2.com-error_log for more information
AH00016: Configuration Failed
[Thu Jun 25 20:16:28.170806 2020] [ssl:emerg] [pid 972] AH02311: Fatal error initialising mod_ssl, exiting. See /var/log/baglarmt2.com-error_log for more information
AH00016: Configuration Failed
[Thu Jun 25 20:16:55.083325 2020] [ssl:warn] [pid 987] AH01873: Init: Session Cache is not configured [hint: SSLSessionCache]
[Thu Jun 25 20:16:55.127096 2020] [mpm_prefork:notice] [pid 987] AH00163: Apache/2.4.43 (FreeBSD) OpenSSL/1.1.1g-freebsd PHP/7.2.31 configured -- resuming normal operations
[Thu Jun 25 20:16:55.127192 2020] [core:notice] [pid 987] AH00094: Command line: '/usr/local/sbin/httpd -D NOHTTPACCEPT'
[Thu Jun 25 20:17:28.278587 2020] [mpm_prefork:notice] [pid 987] AH00169: caught SIGTERM, shutting down
[Fri Jun 26 09:19:21.997798 2020] [ssl:warn] [pid 793] AH01873: Init: Session Cache is not configured [hint: SSLSessionCache]
[Fri Jun 26 09:19:23.429547 2020] [mpm_prefork:notice] [pid 793] AH00163: Apache/2.4.43 (FreeBSD) OpenSSL/1.1.1g-freebsd PHP/7.2.31 configured -- resuming normal operations
[Fri Jun 26 09:19:23.429649 2020] [core:notice] [pid 793] AH00094: Command line: '/usr/local/sbin/httpd -D NOHTTPACCEPT'
[Fri Jun 26 09:44:59.402031 2020] [mpm_prefork:notice] [pid 793] AH00169: caught SIGTERM, shutting down
[Fri Jun 26 12:34:37.333032 2020] [ssl:warn] [pid 794] AH01873: Init: Session Cache is not configured [hint: SSLSessionCache]
[Fri Jun 26 12:34:39.369516 2020] [mpm_prefork:notice] [pid 794] AH00163: Apache/2.4.43 (FreeBSD) OpenSSL/1.1.1g-freebsd PHP/7.2.31 configured -- resuming normal operations
[Fri Jun 26 12:34:39.369626 2020] [core:notice] [pid 794] AH00094: Command line: '/usr/local/sbin/httpd -D NOHTTPACCEPT'

Thanks for help
 
as a first step do what VladiBG said
load mod_ssl
Code:
...
#LoadModule slotmem_plain_module libexec/apache24/mod_slotmem_plain.so 
#LoadModule ssl_module libexec/apache24/mod_ssl.so    <--- uncomment this line and restart apache24
#LoadModule dialup_module libexec/apache24/mod_dialup.so
...

There may be other issues, but that definitely needs activating for you to stand any chance of getting it working
 
Looking at the errors I'm guessing your certificates are in the wrong format.

Httpd.conf
Code:
<VirtualHost *:2626>
ServerAdmin admin@baglarmt2.com
ServerName baglarmt2.com
ServerAlias www.baglarmt2.com
DocumentRoot /usr/local/www/baglarmt2.com
SSLEngine on
SSLCertificateFile /usr/local/etc/apache24/sslfiles/TrustSafe_SSLDV_SubCA.cer
SSLCertificateKeyFile /usr/local/etc/apache24/sslfiles/www.baglarmt2.com.crt
SSLCACertificateFile /usr/local/etc/apache24/sslfiles/ETugraRoot.cer
</VirtualHost>
i have loaded ssl_module and configured my conf's then i saw that error message

Starting apache24.
/usr/local/etc/rc.d/apache24: WARNING: failed to start apache24
 

Attachments

  • httpd.conf
    21.2 KB · Views: 152
Is your key file inside the www.baglarmt2.com.crt ?
The file should contain section with
"---BEGIN PRIVATE KEY----"
and end with
"----END PRIVATE KEY----"

Don't post the content here keep it secret.
Code:
it looks like this
-----BEGIN CERTIFICATE-----
MIIGwjCCBaqgAwIBAgIQNsY/6Z23xiAu/2Y0/U3n4jANBgkqhkiG9w0BAQsFADCB





b6t4nu6fApajOeq2h48bR2+Gjm7/9oPMDe7Xhw+YPsQheQZq19ml1WC6JQWqRDyv
PVf+1rxp
-----END CERTIFICATE-----
 
Then you need to fix your httpd.conf file because you are not pointing the key file here:

[Thu Jun 25 19:05:24.754190 2020] [ssl:error] [pid 964] AH02579: Init: Private key not found

SSLCertificateKeyFile /usr/local/etc/apache24/sslfiles/www.baglarmt2.com.crt This is not the file with your private key.
Check where is your .key file and fix it's location. If it's in separate .key file then point to it
 
Back
Top