26 releases

0.102.3 Apr 22, 2024
0.102.2 Feb 2, 2024
0.102.1 Jan 3, 2024
0.102.0 Nov 30, 2023
0.100.1 Mar 28, 2023

#39 in Cryptography

Download history 1105660/week @ 2024-01-14 1146036/week @ 2024-01-21 1238263/week @ 2024-01-28 1264846/week @ 2024-02-04 1275482/week @ 2024-02-11 1257617/week @ 2024-02-18 1375484/week @ 2024-02-25 1391046/week @ 2024-03-03 1364077/week @ 2024-03-10 1408882/week @ 2024-03-17 1432798/week @ 2024-03-24 1501692/week @ 2024-03-31 1519866/week @ 2024-04-07 1565390/week @ 2024-04-14 1639351/week @ 2024-04-21 1438451/week @ 2024-04-28

6,247,164 downloads per month
Used in 3,488 crates (51 directly)

ISC license

335KB
5.5K SLoC

Build Status Coverage Status (codecov.io) Documentation Chat

webpki is a library that validates Web PKI (TLS/SSL) certificates. It's used by Rustls to handle certificate-related tasks required for implementing TLS clients and servers.

webpki is written in Rust and uses ring for cryptographic operations and low-level parsing.

This is a fork of the original webpki project which adds a number of features required by the rustls project. This fork is released as the rustls-webpki crate, with versions starting 0.100.0 so as to not confusingly overlap with webpki versions.

Features

  • Representing trust anchors - webpki requires the caller to bootstrap trust by explicitly specifying a set of trust anchors using the TrustAnchor type.

  • Parsing certificates - webpki can convert from the raw encoded form of a certificate into something that can be used for making trust decisions.

  • Path building - webpki can determine if a certificate for an end entity like a website or client identity was issued by a trust anchor, or a series of intermediate certificates the trust anchor has endorsed.

  • Name/usage validation - webpki can determine if a certificate is valid for a given DNS name or IP address by considering the allowed usage of the certificate and additional constraints.

Limitations

webpki offers a minimal feature set tailored to the needs of Rustls. Notably it does not offer:

  • Support for self-signed certificates
  • Certificate or keypair generation
  • Access to arbitrary certificate extensions
  • Parsing/representation of certificate subjects, or human-friendly display of these fields

For these tasks you may prefer using webpki in combination with libraries like x509-parser and rcgen.

Changelog

Release history can be found on GitHub.

Demo

See https://github.com/rustls/rustls#example-code for an example of using webpki.

License

See LICENSE. This project happily accepts pull requests without any formal copyright/contributor license agreement.

Bug Reporting

Please refer to the SECURITY policy for security issues. All other bugs should be reported as GitHub issues.

Dependencies

~5–21MB
~452K SLoC