No certificate matches private key

I spent all day trying to convert a .pem file to a .p12, with no sucess. Can you help me, please?

That's how i have been doing: 1) openssl genrsa -out mykey.key 2048

2) openssl req -new -key mykey.key -out CertificateSigningRequest.certSigningRequest -subj "/(...), CN=(...), C=(..)"

3) openssl x509 -in ios_development.cer -inform DER -out developer_identity.pem -outform PEM

4) openssl pkcs12 -export -inkey mykey.key -in developer_identity.pem -out ios_development.p12

Result: No certificate matches private key (in step 4)

Can you help me? Thank you!

链接地址: http://www.djcxy.com/p/63494.html

上一篇: 找到(稀疏)图的直径的好算法?

下一篇: 没有证书与私钥匹配