How to Convert CER to CRT in OpenSSL

1 Star2 Stars3 Stars4 Stars5 Stars (18 votes, average: 12.39 out of 5)
Loading...

We’ll break down how to convert your certificate file from one file extension to another to work with your server

When working with SSL/TLS certificates and other X.509 digital certificates, you may find yourself needing to convert files from CER to CRT. No worries — you’re not the first (and you certainly won’t be the last) person who needs to know how to convert CER to CRT.

However, what you may or may not know is that there’s fundamentally no difference between CER and CRT files. Much like DER files, they’re both Base64 (ASCII) format files — they just happen to have two different filename extensions (.cer and .crt). But what happens when you need to convert CER to CRT for one reason or another? We’ll break down the CER to CRT conversion process for you momentarily. But first, a little primer about both types of file extensions.

Purchase SAN Certificate/Multi-Domain SSL & Save Up to 88%!

We offer the best discount on all types of SAN SSL Certificates (Multi-Domain SSL). We offer certificates from the leading CAs, including Comodo CA, Sectigo, Thawte, and GeoTrust with SAN certificates starting as low as $18.02 per year.

Shop SAN SSL Certificates

Why and How Would You Convert Them?

CER and CRT are just two filename extensions that are commonly used for X.509 digital certificates such as SSL/TLS certificates. So, if they’re essentially the same for all intents and purposes, why go to the trouble of converting them?

The answer often boils down to different web servers requiring different file formats and extensions. Some servers may require .cer files whereas others may require file extensions such as .der, .pem, .pfx, etc. So, depending on the needs of your server, you may find yourself in the position of needing to convert your SSL file to other formats.

How to Convert Files from CER to CRT

To convert digital certificate files from .cer to .crt file extensions, you have a few different options to do so. For this article, we’ll walk you through the process of using OpenSSL.

Use the following command — and be sure to specify the full file path:

openssl x509 -inform PEM -in <filepath>/certificate.cert -out certificate.crt

Great! That was easy, right? It’s a super simple process, and there are actually different ways you can go about doing the same thing. This is just one method.

But what if you need to do the opposite and convert a CRT file extension to CER? No worries, we’ll lay those steps out for you here as well.

How to Convert Files from CRT to CER

Because CER and CRT files are basically synonymous, they can be used interchangeably by simply changing the extension. So, in case your server requires you to use the .CER file extension, you can convert to .CRT extension easily by implementing the following steps:

  • Double-click on the file labeled .crt to open it into the certificate display.
  • Select the Details tab, and then click Copy to File.
  • Click the Next option in the certificate wizard.
  • Choose Base-64 encoded X.509 (.cer), and then click on Next.
  • Now, browse to store your file and type in the filename that you want to keep
  • Finally, save the file.

Congratulations! You’ve successfully converted your certificate from .crt to .cer. This means you now can access your certificate’s text data in a text file since it’s no longer in binary form.

Purchase an x.509 Digital Certificate from CheapSSLSecurity & Save Up to 88%!

We offer the internet’s best discount on x.509 digital certificates such as SSL/TLS certificates and code signing certificates. Our SSL certificates start as low as $5.45 per year.

Compare SSL Certificate Price