Hello:
  I found that the resultin file from PEM_write_RSAPublicKey()
function is diferent to the output of openssl x509 -in cert.pem -noout
-pubkey (generated with the same key pair). Is there any way to
extract the public key from a certificate in the same format as what
PEM_write_RSAPublicKey() creates?
  Thanks,
                    Darío
______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    [EMAIL PROTECTED]
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to