Module openssl::x509

source ·
Expand description

The standard defining the format of public key certificates.

An X509 certificate binds an identity to a public key, and is either signed by a certificate authority (CA) or self-signed. An entity that gets a hold of a certificate can both verify your identity (via a CA) and encrypt data with the included public key. X509 certificates are used in many Internet protocols, including SSL/TLS, which is the basis for HTTPS, the secure protocol for browsing the web.

Modules

Add extensions to an X509 certificate or certificate request.
Describe a context in which to verify an X509 certificate.

Structs

An X509 certificate alternative names.
Reference to GeneralName.
An X509 public key certificate.
An X509 certificate signature algorithm.
Reference to X509Algorithm.
A builder used to construct an X509.
Permit additional fields to be added to an X509 v3 certificate.
Reference to X509Extension.
The names of an X509 certificate.
A builder used to construct an X509Name.
A type to destructure and examine an X509Name.
A name entry associated with a X509Name.
Reference to X509NameEntry.
Reference to X509Name.
Reference to X509.
An X509 certificate request.
A builder used to construct an X509Req.
Reference to X509Req.
An X509 certificate store context.
Reference to X509StoreContext.
The result of peer certificate verification.
A context object required to construct certain X509 extension values.