Skip to content

Instantly share code, notes, and snippets.

@hjazz
Created March 15, 2016 05:54
Show Gist options
  • Save hjazz/758abb16333e904760be to your computer and use it in GitHub Desktop.
Save hjazz/758abb16333e904760be to your computer and use it in GitHub Desktop.
openssl pkcs12 -clcerts -nokeys -out cert.pem -in cert.p12
openssl pkcs12 -nocerts -out key.pem -in key.p12
openssl rsa -in key.pem -out key.unencrypted.pem
cat cert.pem key.unencrypted.pem > apns.pem
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment