On Wed, Dec 01, 2004, Darío Mariani wrote:

> Hello:
>   I found that the resultin file from PEM_write_RSAPublicKey()
> function is diferent to the output of openssl x509 -in cert.pem -noout
> -pubkey (generated with the same key pair). Is there any way to
> extract the public key from a certificate in the same format as what
> PEM_write_RSAPublicKey() creates?

Not currently on the command line but its easy enough to write a program to do
it.

If you want the opposite (same format as 'x509') then use
PEM_write_RSA_PUBKEY() instead.

Steve.
--
Dr Stephen N. Henson. Email, S/MIME and PGP keys: see homepage
OpenSSL project core developer and freelance consultant.
Funding needed! Details on homepage.
Homepage: http://www.drh-consultancy.demon.co.uk
______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    [EMAIL PROTECTED]
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to