[openssl-users] PEM X509 certificate with no newline

Viktor Dukhovni openssl-users at dukhovni.org
Thu Sep 3 16:32:08 UTC 2015


On Thu, Sep 03, 2015 at 12:28:48PM -0400, Ken Goldman wrote:
> My application receives an X509 certificate string in PEM format (separators
> and base64 encoded certificate) with no newlines.
> 
> PEM_read_bio_X509() fails because of the missing newlines.
> 
> I can write some preprocessing code to add newlines every 72 characters when
> writing the BIO.

Make that 64.

> Is there a strightforward approach, where I can send the entire PEM string
> and get back the X509 structure without preprocessing?

Inserting the newlines is simple enough.

-- 
	Viktor.


More information about the openssl-users mailing list