If you may get an error while starting the tomcat server after configured SSL certification of your domain, get see the following errors in stdout.log

#  tail -f /usr/local/apache-tomcat-7/log/stdout.log


Sep 11, 2015 7:10:11 PM org.apache.coyote.AbstractProtocol init
SEVERE: Failed to initialize end point associated with ProtocolHandler ["http-apr-/127.0.0.1-8243"]
java.lang.Exception: Unable to load certificate key /usr/local/apache-tomcat-7/conf/gd_bundle-g1.crt (error:0906D06C:PEM routines:PEM_read_bio:no start line)


Soluton:

As per org.apache.tomcat.util.net.jsse.JSSESocketFactory.getKeystorePassword() make sure that the password for the private key  password (keypass) and keystore password (keystorePass) should be the same.