pub struct CapturedX509Certificate { /* private fields */ }
Expand description

Represents an immutable (read-only) X.509 certificate that was parsed from data.

This type implements Deref but not DerefMut, so only functions taking a non-mutable instance are usable.

A copy of the certificate’s raw backing data is stored, facilitating subsequent access.

Implementations§

source§

impl CapturedX509Certificate

source

pub fn from_der(data: impl Into<Vec<u8>>) -> Result<Self, Error>

Construct an instance from DER encoded data.

A copy of this data will be stored in the instance and is guaranteed to be immutable for the lifetime of the instance. The original constructing data can be retrieved later.

source

pub fn from_ber(data: impl Into<Vec<u8>>) -> Result<Self, Error>

Construct an instance from BER encoded data.

A copy of this data will be stored in the instance and is guaranteed to be immutable for the lifetime of the instance, allowing it to be retrieved later.

source

pub fn from_pem(data: impl AsRef<[u8]>) -> Result<Self, Error>

Construct an instance by parsing PEM encoded ASN.1 data.

The data is a human readable string likely containing --------- BEGIN CERTIFICATE ----------.

source

pub fn from_pem_multiple(data: impl AsRef<[u8]>) -> Result<Vec<Self>, Error>

Construct instances by parsing PEM with potentially multiple records.

By default, we only look for --------- BEGIN CERTIFICATE -------- entries and silently ignore unknown ones. If you would like to specify an alternate set of tags (this is the value after the BEGIN) to search, call Self::from_pem_multiple_tags.

source

pub fn from_pem_multiple_tags( data: impl AsRef<[u8]>, tags: &[&str] ) -> Result<Vec<Self>, Error>

Construct instances by parsing PEM armored DER encoded certificates with specific PEM tags.

This is like Self::from_pem_multiple except you control the filter for which BEGIN <tag> values are filtered through to the DER parser.

source

pub fn constructed_data(&self) -> &[u8]

Obtain the DER data that was used to construct this instance.

The data is guaranteed to not have been modified since the instance was constructed.

source

pub fn encode_pem(&self) -> String

Encode the original contents of this certificate to PEM.

source

pub fn verify_signed_by_certificate( &self, other: impl AsRef<X509Certificate> ) -> Result<(), Error>

Verify that another certificate, other, signed this certificate.

If this is a self-signed certificate, you can pass self as the 2nd argument.

This function isn’t exposed on X509Certificate because the exact bytes constituting the certificate’s internals need to be consulted to verify signatures. And since this type tracks the underlying bytes, we are guaranteed to have a pristine copy.

source

pub fn verify_signed_data( &self, signed_data: impl AsRef<[u8]>, signature: impl AsRef<[u8]> ) -> Result<(), Error>

Verify a signature over signed data purportedly signed by this certificate.

This is a wrapper to Self::verify_signed_data_with_algorithm() that will derive the verification algorithm from the public key type type and the signature algorithm indicated in this certificate. Typically these align. However, it is possible for a signature to be produced with a different digest algorithm from that indicated in this certificate.

source

pub fn verify_signed_data_with_algorithm( &self, signed_data: impl AsRef<[u8]>, signature: impl AsRef<[u8]>, verify_algorithm: &'static dyn VerificationAlgorithm ) -> Result<(), Error>

Verify a signature over signed data using an explicit verification algorithm.

This is like Self::verify_signed_data() except the verification algorithm to use is passed in instead of derived from the default algorithm for the signing key’s type.

source

pub fn verify_signed_by_public_key( &self, public_key_data: impl AsRef<[u8]> ) -> Result<(), Error>

Verifies that this certificate was cryptographically signed using raw public key data from a signing key.

This function does the low-level work of extracting the signature and verification details from the current certificate and figuring out the correct combination of cryptography settings to apply to perform signature verification.

In many cases, an X.509 certificate is signed by another certificate. And since the public key is embedded in the X.509 certificate, it is easier to go through Self::verify_signed_by_certificate instead.

source

pub fn find_signing_certificate<'a>( &self, certs: impl Iterator<Item = &'a Self> ) -> Option<&'a Self>

Attempt to find the issuing certificate of this one.

Given an iterable of certificates, we find the first certificate where we are able to verify that our signature was made by their public key.

This function can yield false negatives for cases where we don’t support the signature algorithm on the incoming certificates.

source

pub fn resolve_signing_chain<'a>( &self, certs: impl Iterator<Item = &'a Self> ) -> Vec<&'a Self>

Attempt to resolve the signing chain of this certificate.

Given an iterable of certificates, we recursively resolve the chain of certificates that signed this one until we are no longer able to find any more certificates in the input set.

Like Self::find_signing_certificate, this can yield false negatives (read: an incomplete chain) due to run-time failures, such as lack of support for a certificate’s signature algorithm.

As a certificate is encountered, it is removed from the set of future candidates.

The traversal ends when we get to an identical certificate (its DER data is equivalent) or we couldn’t find a certificate in the remaining set that signed the last one.

Because we need to recursively verify certificates, the incoming iterator is buffered.

Methods from Deref<Target = X509Certificate>§

source

pub fn serial_number_asn1(&self) -> &Integer

Obtain the serial number as the ASN.1 Integer type.

source

pub fn subject_name(&self) -> &Name

Obtain the certificate’s subject, as its ASN.1 Name type.

source

pub fn subject_common_name(&self) -> Option<String>

Obtain the Common Name (CN) attribute from the certificate’s subject, if set and decodable.

source

pub fn issuer_name(&self) -> &Name

Obtain the certificate’s issuer, as its ASN.1 Name type.

source

pub fn issuer_common_name(&self) -> Option<String>

Obtain the Common Name (CN) attribute from the certificate’s issuer, if set and decodable.

source

pub fn iter_extensions(&self) -> impl Iterator<Item = &Extension>

Iterate over extensions defined in this certificate.

source

pub fn encode_der_to(&self, fh: &mut impl Write) -> Result<(), Error>

Encode the certificate data structure using DER encoding.

(This is the common ASN.1 encoding format for X.509 certificates.)

This always serializes the internal ASN.1 data structure. If you call this on a wrapper type that has retained a copy of the original data, this may emit different data than that copy.

source

pub fn encode_ber_to(&self, fh: &mut impl Write) -> Result<(), Error>

Encode the certificate data structure use BER encoding.

source

pub fn encode_der(&self) -> Result<Vec<u8>, Error>

Encode the internal ASN.1 data structures to DER.

source

pub fn encode_ber(&self) -> Result<Vec<u8>, Error>

Obtain the BER encoded representation of this certificate.

source

pub fn write_pem(&self, fh: &mut impl Write) -> Result<(), Error>

Encode the certificate to PEM.

This will write a human-readable string with ------ BEGIN CERTIFICATE ------- armoring. This is a very common method for encoding certificates.

The underlying binary data is DER encoded.

source

pub fn encode_pem(&self) -> Result<String, Error>

Encode the certificate to a PEM string.

source

pub fn key_algorithm(&self) -> Option<KeyAlgorithm>

Attempt to resolve a known KeyAlgorithm used by the private key associated with this certificate.

If this crate isn’t aware of the OID associated with the key algorithm, None is returned.

source

pub fn key_algorithm_oid(&self) -> &Oid

Obtain the OID of the private key’s algorithm.

source

pub fn signature_algorithm(&self) -> Option<SignatureAlgorithm>

Obtain the [SignatureAlgorithm this certificate will use.

Returns None if we failed to resolve an instance (probably because we don’t recognize the algorithm).

source

pub fn signature_algorithm_oid(&self) -> &Oid

Obtain the OID of the signature algorithm this certificate will use.

source

pub fn signature_signature_algorithm(&self) -> Option<SignatureAlgorithm>

Obtain the SignatureAlgorithm used to sign this certificate.

Returns None if we failed to resolve an instance (probably because we don’t recognize that algorithm).

source

pub fn signature_signature_algorithm_oid(&self) -> &Oid

Obtain the OID of the signature algorithm used to sign this certificate.

source

pub fn public_key_data(&self) -> Bytes

Obtain the raw data constituting this certificate’s public key.

A copy of the data is returned.

source

pub fn rsa_public_key_data(&self) -> Result<RsaPublicKey, Error>

Attempt to parse the public key data as RsaPublicKey parameters.

Note that the raw integer value for modulus has a leading 0 byte. So its raw length will be 1 greater than key length. e.g. an RSA 2048 key will have value.modulus.as_slice().len() == 257 instead of 256.

source

pub fn compare_issuer(&self, other: &Self) -> Ordering

Compare 2 instances, sorting them so the issuer comes before the issued.

This function examines the Self::issuer_name and Self::subject_name fields of 2 certificates, attempting to sort them so the issuing certificate comes before the issued certificate.

This function performs a strict compare of the ASN.1 Name data. The assumption here is that the issuing certificate’s subject Name is identical to the issued’s issuer Name. This assumption is often true. But it likely isn’t always true, so this function may not produce reliable results.

source

pub fn subject_is_issuer(&self) -> bool

Whether the subject Name is also the issuer’s Name.

This might be a way of determining if a certificate is self-signed. But there can likely be false negatives due to differences in ASN.1 encoding of the underlying data. So we don’t claim this is a test for being self-signed.

source

pub fn fingerprint(&self, algorithm: DigestAlgorithm) -> Result<Digest, Error>

Obtain the fingerprint for this certificate given a digest algorithm.

source

pub fn sha1_fingerprint(&self) -> Result<Digest, Error>

Obtain the SHA-1 fingerprint of this certificate.

source

pub fn sha256_fingerprint(&self) -> Result<Digest, Error>

Obtain the SHA-256 fingerprint of this certificate.

source

pub fn tbs_certificate(&self) -> &TbsCertificate

Obtain the raw rfc5280::TbsCertificate for this certificate.

source

pub fn validity_not_before(&self) -> DateTime<Utc>

Obtain the certificate validity “not before” time.

source

pub fn validity_not_after(&self) -> DateTime<Utc>

Obtain the certificate validity “not after” time.

source

pub fn time_constraints_valid( &self, compare_time: Option<DateTime<Utc>> ) -> bool

Determine whether a time is between the validity constraints in the certificate.

i.e. check whether a certificate is “expired.”

Receives a date time to check against.

If None, the current time is used. This relies on the machine’s wall clock to be accurate, of course.

Trait Implementations§

source§

impl AsRef<Certificate> for CapturedX509Certificate

source§

fn as_ref(&self) -> &Certificate

Converts this type into a shared reference of the (usually inferred) input type.
source§

impl AsRef<X509Certificate> for CapturedX509Certificate

source§

fn as_ref(&self) -> &X509Certificate

Converts this type into a shared reference of the (usually inferred) input type.
source§

impl Clone for CapturedX509Certificate

source§

fn clone(&self) -> CapturedX509Certificate

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for CapturedX509Certificate

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl Deref for CapturedX509Certificate

§

type Target = X509Certificate

The resulting type after dereferencing.
source§

fn deref(&self) -> &Self::Target

Dereferences the value.
source§

impl From<CapturedX509Certificate> for Certificate

source§

fn from(cert: CapturedX509Certificate) -> Self

Converts to this type from the input type.
source§

impl From<CapturedX509Certificate> for MutableX509Certificate

source§

fn from(cert: CapturedX509Certificate) -> Self

Converts to this type from the input type.
source§

impl Hash for CapturedX509Certificate

source§

fn hash<H: Hasher>(&self, state: &mut H)

Feeds this value into the given Hasher. Read more
1.3.0 · source§

fn hash_slice<H>(data: &[Self], state: &mut H)where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
source§

impl PartialEq for CapturedX509Certificate

source§

fn eq(&self, other: &Self) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl TryFrom<&X509Certificate> for CapturedX509Certificate

§

type Error = X509CertificateError

The type returned in the event of a conversion error.
source§

fn try_from(cert: &X509Certificate) -> Result<Self, Self::Error>

Performs the conversion.
source§

impl TryFrom<X509Certificate> for CapturedX509Certificate

§

type Error = X509CertificateError

The type returned in the event of a conversion error.
source§

fn try_from(cert: X509Certificate) -> Result<Self, Self::Error>

Performs the conversion.
source§

impl Eq for CapturedX509Certificate

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.