T
T
thekrevedko2016-11-07 14:51:29
Google
thekrevedko, 2016-11-07 14:51:29

SHA-1 in root CA certificate, critical?

Good afternoon!
1. In connection with the massive departure from the sha-1 encryption algorithm in ssl certificates, is the encryption algorithm of the certificate of the root certificate authority important?
In my case: end ssl certificate is encrypted with sha256, certificate of intermediate CA - sha256, root - sha1.
2. As far as I understand from the forums, browsers do not check the encryption algorithm of the root CA certificate, they only check it in the list of trusted ones, is that right?

Answer the question

In order to leave comments, you need to log in

2 answer(s)
N
Nikolai Korabelnikov, 2016-11-09
@thekrevedko

The root signing algorithm is not important because OS and browsers do not check the signature of root certificates. Instead, they verify the certificate against what they already have in the store.

C
CityCat4, 2016-11-07
@CityCat4

Wrong. Conduct. Chrome is already starting to anonymize. Having sha1 in the root CA is no longer desirable.

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question