1

(4 replies, posted in wolfSSL)

Hello Kaleb,

Thanks for the reply.

Currently we are using WolfSSL 4.0.0 with TLS 1.3 and would like to enable OCSP stapling.
we are using C language in the project.

When i gothrough the Client.c file in WolfSSL/examples, i could see
- wolfSSL_CTX_EnableOCSPStapling
- wolfSSL_UseOCSPStapling

are used in client side.

Can you clarify whether these functions are enough to invoke the status request ?

2

(4 replies, posted in wolfSSL)

Does anyone implemented OCSP stapling check request at client side ? please reply.

3

(4 replies, posted in wolfSSL)

Hello,
I would like to know the wolfssl api for ocsp stapling check request from client to server.
1. I can see there are APIs defined, as EnableOCSP stapling and UseOCSPstapling...which one to be used? Also i can see UseOCSPstaplingV2.
2. Can these APIs,  return the certificate status..?

Thanks