Mobile app version of vmapp.org
Login or Join
Radia820

: Understanding the SHA1 sunset on SSL According to this article: http://googleonlinesecurity.blogspot.co.uk/2014/09/gradually-sunsetting-sha-1.html SHA1 in SSL certificates will start reporting SSL errors

@Radia820

Posted in: #GoogleChrome #SecurityCertificate

According to this article: googleonlinesecurity.blogspot.co.uk/2014/09/gradually-sunsetting-sha-1.html
SHA1 in SSL certificates will start reporting SSL errors to chrome browsers fairly soon. If SHA1 is still a part of your SSL chain, what expiration date range will continue to be error free for a certificate after the chrome SHA1 updates are fully released?

10.01% popularity Vote Up Vote Down


Login to follow query

More posts by @Radia820

1 Comments

Sorted by latest first Latest Oldest Best

 

@Dunderdale272

If I understand correctly, the phaseout is based on the post-2016 expiration date of the SHA-1. This mostly deals with certs that have been registered for a period beyond 2015. According to the way they are wording this, certs expiring in 2014/2015 should be ok and won't flag warning. According to Digicert:


November 2014 - SHA-1 SSL Certificates expiring any time in 2017 will show a warning in Chrome.
December 2014 - SHA-1 SSL Certificates expiring after June 1, 2016 will show a warning in Chrome.
January 2015 - SHA-1 SSL Certificates expiring any time in 2016 will show a warning in Chrome.


More info from: Digicert | GlobalSign | This Dude

10% popularity Vote Up Vote Down


Back to top | Use Dark Theme