>> Be advisted that OCSP stapling is slowly dying , check [2] and
>> [3].
>
> I hope not. OCSP without stapling is dying, yes, but OCSP stapling along
> with the X.509 Must Staple extension [1], and mode likely the X.509 TLS
> feature extension [2], are a scalable way of solving a real problem.
>
> [1] https://tools.ietf.org/html/draft-hallambaker-muststaple-00
> [2] https://tools.ietf.org/html/draft-hallambaker-tlsfeature-05

I don't see how those 2 drafts fix downgrade attacks if the browser is
connecting to the HTTPS site for the first time (thus, is not
aware of previous must-staple options) - like a Wireless login
site in a hotel.

I guess we can cover those things only with a DNSSEC chain
of trust, providing SSL related hints ("must-staple" and CA pinning
via DNS(SEC), similar to RFC6844).

Until then, Chrome will continue to use crlsets instead of OCSP, I suspect.



Regards,

Lukas

                                          

Reply via email to