Hello,
After referring to this;
CA-signed SSL certificate and Installing it on OpenVPN

If you want to make sure wether the issued certificate and your private key match or not, run the following commands:

openssl x509 -noout -modulus -in cb3243f443436.crt | openssl md5 
openssl rsa -noout -modulus -in haytham.key | openssl md5

if both values match, that means the private key is the right key for your certificate. if not, then contact your issuer to inform them about this problem!