Difference between revisions of "Convert from .cer to .pem"

From wikieduonline
Jump to navigation Jump to search
 
(7 intermediate revisions by 3 users not shown)
Line 1: Line 1:
  
  
  [[openssl pkcs7]] -in myCert[[.cer]] -print_certs -out certs[[.pem]]
+
[[openssl x509]] -inform [[der]] -in myCert[[.cer]] -out certificate[[.pem]]
 +
 
 +
  [[openssl pkcs7]] -in myCert[[.cer]] -print_certs -out certificate[[.pem]]
 
  unable to load PKCS7 object
 
  unable to load PKCS7 object
 
  1234345:error:09FFF06C:PEM routines:CRYPTO_internal:no start  
 
  1234345:error:09FFF06C:PEM routines:CRYPTO_internal:no start  
Line 8: Line 10:
  
 
== Related ==
 
== Related ==
* [[openssl pkcs12]]
+
* <code>[[openssl pkcs12]]</code>
 +
* [[Replace .p12 certificate]]
 +
* <code>[[.ppk]]</code>
 +
* <code>[[.pub]]</code>
  
 
== See also ==
 
== See also ==
 
* {{openssl}}
 
* {{openssl}}
 +
 +
[[Category:Certification]]

Latest revision as of 10:56, 13 December 2023


openssl x509 -inform der -in myCert.cer -out certificate.pem
openssl pkcs7 -in myCert.cer -print_certs -out certificate.pem
unable to load PKCS7 object
1234345:error:09FFF06C:PEM routines:CRYPTO_internal:no start 
line:/System/Volumes/Data/SWE/macOS/BuildRoots/b8ff8433dc/Library/Caches/com.apple.xbs/Sources/libressl/libressl- 75/libressl-2.8/crypto/pem/pem_lib.c:684:Expecting: PKCS7


Related[edit]

See also[edit]

Advertising: