DER encoded certificate

From Just Solve the File Format Problem
Jump to: navigation, search
File Format
Name DER encoded certificate
Ontology
Extension(s) .der, .crt, .cer
MIME Type(s) application/x-x509-user-cert, application/x-x509-ca-cert

DER encoded certificate is a file format for storing an X.509 certificate.

It is one type of DER file. DER is a subset of BER format. BER is a serialization format for the abstract ASN.1 format.

See also PEM encoded certificate.

Contents

Examples

To display the contents of a DER encoded certificate using OpenSSL:

 openssl x509 -noout -text -inform der -in example.der

To convert from DER encoded certificate format to PEM encoded certificate format:

 openssl x509 -in example.der -inform der -outform pem -out example.pem

Software

Sample files

Links

Personal tools
Namespaces

Variants
Actions
Navigation
Toolbox