Feb 20 2015

If your SSL certificate was received in DER format, here is the command to convert it to PEM:

openssl x509 -in signed_cert.der -inform DER -out server.crt

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.