similar to: Implementation of TLS OCSP Stapling

Displaying 20 results from an estimated 1000 matches similar to: "Implementation of TLS OCSP Stapling"

2016 Mar 03
3
Implementation of TLS OCSP Stapling
On 03-03-16 13:04, A. Schulze wrote: > > dovecot: > >> So I would like to know if Dovecot is planning to feature OCSP stapling. >> That way I know for sure my "must staple" certificates can be used by >> Dovecot. And in my opinion, every TLS offering daemon should be up to >> par to the capabilities of TLS.. Not lag behind :) >> >> What's
2016 Mar 03
2
Implementation of TLS OCSP Stapling
Op 3-3-2016 om 13:04 schreef A. Schulze: > > dovecot: > >> So I would like to know if Dovecot is planning to feature OCSP stapling. >> That way I know for sure my "must staple" certificates can be used by >> Dovecot. And in my opinion, every TLS offering daemon should be up to >> par to the capabilities of TLS.. Not lag behind :) >> >>
2018 Oct 31
1
OCSP Stapling and Certificate Transparency
On 05/01/2018 09:08 AM, Aki Tuomi wrote: > >> On 01 May 2018 at 19:03 Felipe Gasper < felipe at felipegasper.com >> <mailto:felipe at felipegasper.com>> wrote: >> >> >> Hi, >> >> For CAs that do not include a signed certificate timestamp in their >> newly-issued certificates, does Dovecot support either OCSP stapling >> or the
2018 May 01
2
OCSP Stapling and Certificate Transparency
Hi, For CAs that do not include a signed certificate timestamp in their newly-issued certificates, does Dovecot support either OCSP stapling or the Certificate Transparency TLS extension? If the TLS extension is supported, how does the admin configure the timestamp for each certificate? I?m wondering if any MUAs will follow Google?s lead and insist on CT. Thank you! -Felipe Gasper
2016 Mar 03
2
Implementation of TLS OCSP Stapling
On 03-03-16 14:09, Gedalya wrote: > On 03/03/2016 07:30 AM, Stephan Bosch wrote: >> BTW, I can imagine that Thunderbird can already do that, as it shares much of the Firefox code base. > Thunderbird definitely does validate certificates via OCSP, enabled by default and I've run into that the hard way a couple of times wrt StartSSL having issues with their responder. This isn't
2018 May 01
0
OCSP Stapling and Certificate Transparency
<!doctype html> <html> <head> <meta charset="UTF-8"> </head> <body> <div> <br> </div> <blockquote type="cite"> <div> On 01 May 2018 at 19:03 Felipe Gasper < <a href="mailto:felipe@felipegasper.com">felipe@felipegasper.com</a>> wrote: </div>
2016 Jun 17
2
https and self signed
On 17.06.2016 19:57, ????????? ???????? wrote: >>> Then OCSP stapling is the way to go but it could be a real PITA to >>> setup for the first time and may not be supported by older browsers >>> anyway. >>> >> not really, because the same server tells the client that the SSL >> certificate is good, as the SSL certificate itself; >> these must
2016 Jun 17
2
https and self signed
On 17.06.2016 16:27, ????????? ???????? wrote: > Walter H. ????? 2016-06-16 22:54: >> On 16.06.2016 21:42, ????????? ???????? wrote: >>> >>> I don't think OCSP is critical for free certificates suitable for >>> small businesses and personal sites. >>> >> this is philosophy; >> >> I'd say when you do it then do it good, else
2015 Apr 26
0
TLS OCSP Stapling
Hi, is there a plan to support TLS OCSP stapling in the near future? Regards Torsten -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: OpenPGP digital signature URL: <http://dovecot.org/pipermail/dovecot/attachments/20150426/c30801b6/attachment.sig>
2016 Jun 16
2
https and self signed
On 16.06.2016 21:42, ????????? ???????? wrote: >> that is right, but hink of your potential clients, because >> wosign has a problem - slow OCSP, ... >> because their server infrastucture is located in China, and not the >> best bandwidth ... >> >> when validity checks of the used SSL certificate very probable fail, >> it is worse than not using SSL ...
2016 Jun 17
1
https and self signed
On 17.06.2016 22:39, ????????? ???????? wrote: >> yes and no, but faking a valid OCSP response that says good instead of >> revoked is also possible ... > > Could you please provide any proof for that statement? If it were true > the whole PKI infrastructure should probably be thrown out of the > window. ) question back: is the SHA2 discussion a real security impact or
2017 Apr 16
1
Simple OCSP server ??
What about the pki package that comes with Centos? pki-server and pki-ca? On 04/16/2017 11:54 AM, Alice Wonder wrote: > Oh I don't know, their github works. > > However it seems that it isn't able to deal with more than one ocsp > signing key. > > On 04/16/2017 08:40 AM, Robert Moskowitz wrote: >> >> >> On 04/14/2017 10:41 PM, Alice Wonder wrote:
2016 Jun 17
0
https and self signed
>> Then OCSP stapling is the way to go but it could be a real PITA to >> setup for the first time and may not be supported by older browsers >> anyway. >> > not really, because the same server tells the client that the SSL > certificate is good, as the SSL certificate itself; > these must be independent; Says who? Yes, the OCSP response comes from the same
2017 Apr 15
2
Simple OCSP server ??
Hello list, I'm contemplating running my own CA to implement the new proposed ISP for validation of S/MIME certificates via DANE. I already use self-signed for my MX servers (with 3 1 1 dane records on TCP port 25) but I don't want to use self-signed for S/MIME for user specific x.509 certs because A) That's potentially a lot of DNS records B) That requires a hash of the e-mail
2017 Apr 16
2
Simple OCSP server ??
On 04/14/2017 10:41 PM, Alice Wonder wrote: > https://www.openca.org/ might fit my needs. their Centos repo does not exist, it seems? > > On 04/14/2017 06:29 PM, Alice Wonder wrote: >> Hello list, >> >> I'm contemplating running my own CA to implement the new proposed ISP >> for validation of S/MIME certificates via DANE. >> >> I already use
2016 Jun 17
0
https and self signed
Walter H. ????? 2016-06-16 22:54: > On 16.06.2016 21:42, ????????? ???????? wrote: >>> that is right, but hink of your potential clients, because >>> wosign has a problem - slow OCSP, ... >>> because their server infrastucture is located in China, and not the >>> best bandwidth ... >>> >>> when validity checks of the used SSL certificate
2020 Apr 19
2
Dovecot and thunderbird authentication issue?
Hello, I'm using Dovecot 2.2, Postfix 3.5, and am atempting to get the latest version of Thunderbird to work. I tried account autoconfig which did not work, so I had to manually enter information and correct other information. On my server dovecot supports plane and login authentication methods but only over starttls i've got a letsencrypt certificate. My thunderbird configuration looks
2017 Apr 16
0
Simple OCSP server ??
Oh I don't know, their github works. However it seems that it isn't able to deal with more than one ocsp signing key. On 04/16/2017 08:40 AM, Robert Moskowitz wrote: > > > On 04/14/2017 10:41 PM, Alice Wonder wrote: >> https://www.openca.org/ might fit my needs. > > their Centos repo does not exist, it seems? > >> >> On 04/14/2017 06:29 PM, Alice
2017 Apr 15
0
Simple OCSP server ??
https://www.openca.org/ might fit my needs. On 04/14/2017 06:29 PM, Alice Wonder wrote: > Hello list, > > I'm contemplating running my own CA to implement the new proposed ISP > for validation of S/MIME certificates via DANE. > > I already use self-signed for my MX servers (with 3 1 1 dane records on > TCP port 25) but I don't want to use self-signed for S/MIME for
2004 Nov 20
1
how to suppress whiskers in a bwplot?
dear R-help, i have looked carefully through the R-help archives for information on how to suppress whiskers in a bwplot. someone asked this question a while ago, but the answer he received is not available in the archives. but i did manage to get my hands on a panel function (called "my.panel") that is supposed to do this (the function is reproduced at the end of the email, below).