schrödinger

feed me, seymour

  • Does Apple really log every app you run ? A technical look

    https://blog.jacopo.io/en/post/apple-ocsp

    TL;DR
    • No, macOS does not send Apple a hash of your apps each time you run them.
    • You should be aware that macOS might transmit some opaque information about the developer certificate of the apps you run. This information is sent out in clear text on your network.
    • You shouldn’t probably block ocsp.apple.com with Little Snitch or in your hosts file.

    –—

    it is common for OCSP to use HTTP - I’m talking about good old plaintext HTTP on port 80, none of that HTTPS rubbish. There is usually a good reason for this, that becomes especially clear when the OCSP service is used for web browsers: preventing loops. If you used HTTPS for checking a certificate with OCSP then you would need to also check the certificate for the HTTPS connection using OCSP. That would imply opening another HTTPS connection and so on.

    Of course while OCSP does not mandate encryption, it does require that responses are signed by the server. This still doesn’t solve the initial concern that anyone with a traffic analyser on your network could eavesdrop every app you open and when you open it.

    [...]

    It is clear that the trust service on macOS doesn’t send out a hash of the apps you launch. Instead, it just sends information about some certificate - as we would certainly expect after understanding what OCSP is in the first place.

    #ocsp #Gatekeeper