Create a Post
cancel
Showing results for 
Search instead for 
Did you mean: 
vivekumar1988
Participant

Getting "No certificate matches private key" while exporting .crt or .pem to .p12

Getting this error while exporting .crt or .pem to .p12 .

Tried with .crt and .pem  , both shows same error

# cpopenssl pkcs12 -export -out Final_cert.p12 -in combined.crt -inkey RAK.KEY
Enter pass phrase for RAK.KEY:
No certificate matches private key

# cpopenssl pkcs12 -export -out Final_cert.p12 -in combinedCerts.pem -inkey RAK.KEY
Enter pass phrase for RAK.KEY:
No certificate matches private key

 

any suggestions guys ?

 

Vivek

 

 

0 Kudos
1 Reply
PhoneBoy
Admin
Admin

What exactly are you trying to do here?
Where were the files in question obtained?
What release/JHF?
0 Kudos

Leaderboard

Epsum factorial non deposit quid pro quo hic escorol.

Upcoming Events

    Tue 23 Apr 2024 @ 11:00 AM (EDT)

    East US: What's New in R82

    Thu 25 Apr 2024 @ 11:00 AM (SGT)

    APAC: CPX 2024 Recap

    Tue 30 Apr 2024 @ 03:00 PM (CDT)

    EMEA: CPX 2024 Recap

    Thu 02 May 2024 @ 11:00 AM (SGT)

    APAC: What's new in R82

    Tue 23 Apr 2024 @ 11:00 AM (EDT)

    East US: What's New in R82

    Thu 25 Apr 2024 @ 11:00 AM (SGT)

    APAC: CPX 2024 Recap

    Tue 30 Apr 2024 @ 03:00 PM (CDT)

    EMEA: CPX 2024 Recap

    Thu 02 May 2024 @ 11:00 AM (SGT)

    APAC: What's new in R82
    CheckMates Events