Skip to content

Instantly share code, notes, and snippets.

@rushi216
Last active December 16, 2022 09:43
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save rushi216/5e57530800c390d595b94bf63fd006fb to your computer and use it in GitHub Desktop.
Save rushi216/5e57530800c390d595b94bf63fd006fb to your computer and use it in GitHub Desktop.
openssl pkcs12 -inkey private.key -in certificate.crt -certfile ca_bundle.crt -passout pass:my_password -export -out domain.pfx
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment