Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Have a mechanism for clients to automatically accept new fingerprints #122

Open
taoeffect opened this issue Feb 18, 2015 · 0 comments
Open

Comments

@taoeffect
Copy link
Member

taoeffect commented Feb 18, 2015

Good news is that for everything other than the connection to DNSChain, sysadmins no longer need to worry about setting expiration dates for their SSL/TLS certs (they just update the cert, and then the fingerprint in the blockchain).

However, the connection to DNSChain itself should have its cert (and therefore its fingerprint) updated periodically.

For end-users, it would be prohibitively annoying to have to manually re-enter (or re-verify) an updated fingerprint.

Therefore DNSChain should be able to tell clients over the old cert connection: "Hey, I've got a new fingerprint, use this from now on."

How exactly this should be done is TBD.

--- Want to back this issue? **[Post a bounty on it!](https://www.bountysource.com/issues/8695997-have-a-mechanism-for-clients-to-automatically-accept-new-fingerprints?utm_campaign=plugin&utm_content=tracker%2F528702&utm_medium=issues&utm_source=github)** We accept bounties via [Bountysource](https://www.bountysource.com/?utm_campaign=plugin&utm_content=tracker%2F528702&utm_medium=issues&utm_source=github).
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

1 participant