Hi, I am trying to convert my one pem file to pkcs12 format using the
command, but I am getting the error:

"No certificate matches private key"*
*
I am using the command:
*openssl pkcs12 -export -in *filename.pem* -inkey *
ds.server.info_privatekey.pem* -out *outfile.pkcs12* -name alias

*Here:   *1. filename.pem --> concatenated file of "certificate" and "RSA
private key"
           2. ds.server.info_privatekey.pem --> the privatekey file
           3. outfile.pkcs12 --> the desired output file. *

What should I do?

-- 
Best,
Zico

Reply via email to