Skip to content

Instantly share code, notes, and snippets.

@79man
Created May 24, 2024 05:08
Show Gist options
  • Save 79man/e4df479b4dcf78cd9459ce046e784fac to your computer and use it in GitHub Desktop.
Save 79man/e4df479b4dcf78cd9459ce046e784fac to your computer and use it in GitHub Desktop.
openssl pfx file
# Extract cert
openssl pkcs12 -in ./file.pfx -clcerts -nokeys -out file.crt
# Extract Key
openssl pkcs12 -in ./file.pfx -nocerts -nodes -out file.key
# Check cert
openssl x509 -in file.crt -text -noout
#Check Key
openssl rsa -in file.key -check
#Check pfx itself
openssl pkcs12 -info -in file.pfx
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment