Skip to content

Instantly share code, notes, and snippets.

@amolkhanorkar
Created April 10, 2014 12:10
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save amolkhanorkar/10374851 to your computer and use it in GitHub Desktop.
Save amolkhanorkar/10374851 to your computer and use it in GitHub Desktop.
Convert openssl .crt file to .pem
For converting .crt file to .pem
openssl x509 -in mycert.crt -out mycert.der -outform DER
You would then take the output of that, (i.e. mycert.der) and call:
openssl x509 -in mycert.der -inform DER -out mycert.pem -outform PEM
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment