Module openssl::x509

source ·
Expand description

The standard defining the format of public key certificates.

An X509 certificate binds an identity to a public key, and is either signed by a certificate authority (CA) or self-signed. An entity that gets a hold of a certificate can both verify your identity (via a CA) and encrypt data with the included public key. X509 certificates are used in many Internet protocols, including SSL/TLS, which is the basis for HTTPS, the secure protocol for browsing the web.

Modules§

  • Add extensions to an X509 certificate or certificate request.
  • Describe a context in which to verify an X509 certificate.

Structs§

Enums§

  • The CRL entry extension identifying the issuer of a certificate used in indirect CRLs, as defined in RFC 5280 Section 5.3.3.
  • The status of a certificate in a revoction list
  • The CRL entry extension identifying the reason for revocation see CrlReason, this is as defined in RFC 5280 Section 5.3.1.

Traits§