Difference between revisions of "Convert from .cer to .pem"

From wikieduonline
Jump to navigation Jump to search
Line 11: Line 11:
 
== Related ==
 
== Related ==
 
* [[openssl pkcs12]]
 
* [[openssl pkcs12]]
 +
* [[Replace .p12 certificate]]
  
 
== See also ==
 
== See also ==
 
* {{openssl}}
 
* {{openssl}}

Revision as of 01:14, 22 February 2022


openssl x509 -inform der -in myCert.cer -out certificate.pem
openssl pkcs7 -in myCert.cer -print_certs -out certificate.pem
unable to load PKCS7 object
1234345:error:09FFF06C:PEM routines:CRYPTO_internal:no start 
line:/System/Volumes/Data/SWE/macOS/BuildRoots/b8ff8433dc/Library/Caches/com.apple.xbs/Sources/libressl/libressl- 75/libressl-2.8/crypto/pem/pem_lib.c:684:Expecting: PKCS7


Related

See also

Advertising: