Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Save iamsunny/cc894c21d6d66408e558502002e659dd to your computer and use it in GitHub Desktop.
Save iamsunny/cc894c21d6d66408e558502002e659dd to your computer and use it in GitHub Desktop.
Generate PFX from cert and key using openssl.txt
openssl pkcs12 -export -out certificate.pfx -inkey private.key -in certificate.crt
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment