Skip to content

Instantly share code, notes, and snippets.

@lukewar
Created May 16, 2018 09:36
Show Gist options
  • Save lukewar/9b79524cfafe27772744bc353470135f to your computer and use it in GitHub Desktop.
Save lukewar/9b79524cfafe27772744bc353470135f to your computer and use it in GitHub Desktop.
openssl pkcs12 -in cert.p12 -out cert.pem -nodes
-nodes - option if you want to export the private key unencrypted (plaintext):
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment