man x509 () - X.509 certificate handling

NAME

x509 - X.509 certificate handling

SYNOPSIS

 #include <openssl/x509.h>

DESCRIPTION

A X.509 certificate is a structured grouping of information about an individual, a device, or anything one can imagine. A X.509 CRL (certificate revocation list) is a tool to help determine if a certificate is still valid. The exact definition of those can be found in the X.509 document from ITU-T, or in RFC3280 from PKIX. In OpenSSL, the type X509 is used to express such a certificate, and the type X509_CRL is used to express a CRL.

A related structure is a certificate request, defined in PKCS#10 from RSA Security, Inc, also reflected in RFC2896. In OpenSSL, the type X509_REQ is used to express such a certificate request.

To handle some complex parts of a certificate, there are the types X509_NAME (to express a certificate name), X509_ATTRIBUTE (to express a certificate attributes), X509_EXTENSION (to express a certificate extension) and a few more.

Finally, there's the supertype X509_INFO, which can contain a CRL, a certificate and a corresponding private key.

X509_..., d2i_X509_... and i2d_X509_... handle X.509 certificates, with some exceptions, shown below.

X509_CRL_..., d2i_X509_CRL_... and i2d_X509_CRL_... handle X.509 CRLs.

X509_REQ_..., d2i_X509_REQ_... and i2d_X509_REQ_... handle PKCS#10 certificate requests.

X509_NAME_... handle certificate names.

X509_ATTRIBUTE_... handle certificate attributes.

X509_EXTENSION_... handle certificate extensions.

SEE ALSO