Project

General

Profile

Actions

Feature #2469

closed

OCSP Stapling

Added by holler about 12 years ago. Updated over 4 years ago.

Status:
Fixed
Priority:
Normal
Category:
TLS
Target version:
ASK QUESTIONS IN Forums:
No

Description

OCSP stapling was defined in 2006 and allows a web server to retrieve a signed time-stamped message containing the status of its own certificate that is passed to its client. This saves the client the need to make a connection back to the issuing CA to check the status of the certificate. This has both performance and privacy benefits for the client.

This is supported by the following web-servers:

- Apache 2.3 and later
- NginX 1.3.7 and later
- IIS 7.0 and later

Nothing in my favorite Lighttpd yet? :(


Files


Related issues 1 (0 open1 closed)

Related to Feature #2278: client cert verification via OCSPWontfixActions

Added by gstrauss over 4 years ago

Revision b2b6257c (diff)

[mod_openssl] OCSP stapling (fixes #2469)

Define ssl.stapling-file in lighttpd.conf in same scope as ssl.pemfile

x-ref:
"OCSP Stapling"
https://redmine.lighttpd.net/issues/2469

Added by gstrauss over 4 years ago

Revision 0563407d (diff)

[TLS] cert-staple.sh - refresh OCSP responses (#2469)

convenience script that can be run periodically from scheduled job
to refresh OCSP responses used for OCSP stapling

Added by gstrauss over 4 years ago

Revision c0796ee1 (diff)

[mod_gnutls] OCSP stapling (#2469)

Actions

Also available in: Atom