# Openssl * KEY a PEM, cuidado, queda sin contraseƱa ``` openssl pkcs8 -inform DER -outform PEM -in cert.key -out cert.pem ``` * DER a PEM, cuidado, queda sin contraseƱa ``` openssl pkcs8 -inform DER -in certificate.key -out certificate.pem ``` * CER a PEM ``` openssl x509 -inform der -in cert.cer -out cert.cer.pem ``` * A PFX ``` openssl pkcs12 -export -out cert.pfx -inkey cert.key.pem -in cert.cer.pem ```