Support Questions

Find answers, ask questions, and share your expertise
Announcements
Celebrating as our community reaches 100,000 members! Thank you!

failed at uploading .p12 certificate in keychain access

avatar
Explorer

i generated a .p12 certificate using tls-toolkit by using following command :- 

./tls-toolkit.sh standalone -n 'localhost' -B admin1admin -C 'CN=admin,OU=lending'

when i try to upload this certificate in keychain access, it shows invalid password and after trying multiple time with the correct password, an error is thrown "mac verification failed during pkcs12 import (wrong password?)". please help me in solving this issue.

1 ACCEPTED SOLUTION

avatar
Super Mentor

@jai1gupta For Browsers like Chrome that are integrated with Apple Mac Keychain access, you will want to convert that p12 in to a cer and then import the cer.

openssl pkcs12 -in CN=admin_OU=lending.p12 -clcerts -nokeys -out CN=admin_OU=lending.cer

Then try importing the cer file that above output in to keychain access.

If you have Firefox installed on your Apple Mac, then you could launch Firefox ---> preferences --> Privacy & Security (scroll down to "Security" section) --> click "View Certificates" -->  select "Your Certificates" --> then click "Import" (select your p.12 file).

If you found any of the suggestions/solutions provided helped you with your issue, please take a moment to login and click "Accept as Solution" on one or more of them that helped.

Thank you,
Matt

View solution in original post

2 REPLIES 2

avatar
Explorer

@MattWho 

 

avatar
Super Mentor

@jai1gupta For Browsers like Chrome that are integrated with Apple Mac Keychain access, you will want to convert that p12 in to a cer and then import the cer.

openssl pkcs12 -in CN=admin_OU=lending.p12 -clcerts -nokeys -out CN=admin_OU=lending.cer

Then try importing the cer file that above output in to keychain access.

If you have Firefox installed on your Apple Mac, then you could launch Firefox ---> preferences --> Privacy & Security (scroll down to "Security" section) --> click "View Certificates" -->  select "Your Certificates" --> then click "Import" (select your p.12 file).

If you found any of the suggestions/solutions provided helped you with your issue, please take a moment to login and click "Accept as Solution" on one or more of them that helped.

Thank you,
Matt