Skip to content

Instantly share code, notes, and snippets.

@unboxme
Last active September 26, 2016 14:28
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save unboxme/54c8a85de1b5ef1e925acf60c4941f5e to your computer and use it in GitHub Desktop.
Save unboxme/54c8a85de1b5ef1e925acf60c4941f5e to your computer and use it in GitHub Desktop.
p12 to PEM
openssl pkcs12 -in NAME.p12 -out NAME.pem -nodes -clcerts 
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment