No certificate matches private key

0 votes

Hi, I am trying to configure push notification on  IOS , following this tutorial 

I am having troubles with Convert the iPhone developer certificate into a .p12 file 
I follow al the steps and its says :
In the console after the 
openssl pkcs12 -export -inkey yourPrivateKey.pem -in developer_identity.pem -out iphone_dev.p12
 

No certificate matches private key

 

 
asked Apr 4, 2014 in App42 Cloud API-BaaS by alejandro (10 points)

1 Answer

0 votes
This error comes when .p12 file does not matches with .cer file. Either you exported wrong .p12 file from the keychain or you downloaded wrong .cer from IOS Dev Center.

Please recheck if this is the case.

Thanks.
answered Apr 5, 2014 by rajeev.etc (1,660 points)
Download Widgets
Welcome to ShepHertz Product line forum, where you can ask questions and receive answers from the community. You can also reach out to us on support@shephertz.com
...