Create a Post
cancel
Showing results for 
Search instead for 
Did you mean: 
vivekumar1988
Participant

Getting "No certificate matches private key" while exporting .crt or .pem to .p12

Getting this error while exporting .crt or .pem to .p12 .

Tried with .crt and .pem  , both shows same error

# cpopenssl pkcs12 -export -out Final_cert.p12 -in combined.crt -inkey RAK.KEY
Enter pass phrase for RAK.KEY:
No certificate matches private key

# cpopenssl pkcs12 -export -out Final_cert.p12 -in combinedCerts.pem -inkey RAK.KEY
Enter pass phrase for RAK.KEY:
No certificate matches private key

 

any suggestions guys ?

 

Vivek

 

 

0 Kudos
1 Reply
PhoneBoy
Admin
Admin

What exactly are you trying to do here?
Where were the files in question obtained?
What release/JHF?
0 Kudos

Leaderboard

Epsum factorial non deposit quid pro quo hic escorol.

Upcoming Events

    CheckMates Events