Using OpenSSL: No certificate matches private key

vyrmzi
Dabbler

Using OpenSSL: No certificate matches private key

I am trying to create a .p12 file to establish a Two-Way SSL connection.

 

I have both privateKey.pem and cert.pem in the same folder and run in openssl:

 

openssl pkcs12 -export -in cert.pem -inkey "privateKey.pem" -certfile cert.pem -out myProject_keyAndCertBundle.p12

but getting the error "No certificate matches private key"

I have double checked and the files are both in the same directory and are the ones given to me by visa for this purpose.

 

I am using OpenSSL Version 1.1.1q on a WIN64 machine and for this test project I need this to be ran as openssl to create the P12 file

3 REPLIES 3
jenn_kh
Community Moderator

Re: Using OpenSSL: No certificate matches private key

Hi, @vyrmzi. Thank you for reaching out! Our agent is looking into this and will get back to you soon. -Jenn

darethomas
Newbie

Re: Using OpenSSL: No certificate matches private key

I am currently facing same issue as the OP. Any way around this ?

I_Doroteo3
Visa Developer Support Specialist

Re: Using OpenSSL: No certificate matches private key

Hi @vyrmzi

 

Is your keystore file name also myProject_keyAndCertBundle.p12? 

 

Please note on the Two-SSL page that this is a placeholder file name.  Please make sure this portion of the code as shown.

 

Thanks, 

Illana